Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://svchorst.com

Overview

General Information

Sample URL:http://svchorst.com
Analysis ID:1566288

Detection

Score:60
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain
AI detected suspicious Javascript
Form action URLs do not match main URL
HTML body with high number of embedded images detected
HTML page contains hidden javascript code
HTML title does not match URL
Stores files to the Windows start menu directory

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 6988 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 2752 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2188 --field-trial-handle=1896,i,14961314556881476531,9061415800666832179,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 5652 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=5360 --field-trial-handle=1896,i,14961314556881476531,9061415800666832179,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 5084 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6108 --field-trial-handle=1896,i,14961314556881476531,9061415800666832179,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6476 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://svchorst.com" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: http://svchorst.comAvira URL Cloud: detection malicious, Label: phishing
Source: http://svchorst.com/Avira URL Cloud: Label: phishing
Source: http://svchorst.com/track.php?domain=svchorst.com&toggle=browserjs&uid=MTczMzA5MDQ4Mi4xNDQ0OjM3NDViZGFlNWU3ZDBhOTE2NGJiZjQ1ZDA1ZTc0NjhhZGQ0MmZmMDZhODIwNTg3NzhjNWQ3ODY1ZWIwYzU3YTY6Njc0Y2RjYjIyMzQzYw%3D%3DAvira URL Cloud: Label: phishing
Source: http://svchorst.com/ls.php?t=674cdcb2&token=b82e6dfaf7fc5c64d71a4c91ac676bbee7846144Avira URL Cloud: Label: phishing
Source: http://svchorst.com/track.php?domain=svchorst.com&caf=1&toggle=answercheck&answer=yes&uid=MTczMzA5MDQ4Mi4xNDQ0OjM3NDViZGFlNWU3ZDBhOTE2NGJiZjQ1ZDA1ZTc0NjhhZGQ0MmZmMDZhODIwNTg3NzhjNWQ3ODY1ZWIwYzU3YTY6Njc0Y2RjYjIyMzQzYw%3D%3DAvira URL Cloud: Label: phishing
Source: http://svchorst.com/favicon.icoAvira URL Cloud: Label: phishing
Source: http://svchorst.com/track.php?domain=svchorst.com&toggle=browserjs&uid=MTczMzA5MDUyNy4wNjEyOjBmY2NkZTZlOTEyYWM4MjhkNzU0MTE1ZGY2N2RlN2Q2NDJiZjQxYzRmZjU4OGM4YjhkZmFkMTBmNjlmZmJkZGE6Njc0Y2RjZGYwZWYwYQ%3D%3DAvira URL Cloud: Label: phishing
Source: http://svchorst.com/ls.php?t=674cdcdf&token=ca0e77ec7b65ae2688563f96e624283184c4b292Avira URL Cloud: Label: phishing
Source: http://svchorst.com/track.php?domain=svchorst.com&caf=1&toggle=answercheck&answer=yes&uid=MTczMzA5MDUyNy4wNjEyOjBmY2NkZTZlOTEyYWM4MjhkNzU0MTE1ZGY2N2RlN2Q2NDJiZjQxYzRmZjU4OGM4YjhkZmFkMTBmNjlmZmJkZGE6Njc0Y2RjZGYwZWYwYQ%3D%3DAvira URL Cloud: Label: phishing
Source: http://svchorst.com/ls.php?t=674cdcf1&token=0cc9d971a3c0805b023d2a3f4c04af49b5d7a463Avira URL Cloud: Label: phishing
Source: http://svchorst.com/track.php?domain=svchorst.com&caf=1&toggle=answercheck&answer=yes&uid=MTczMzA5MDU0NS4yNTA2OjEzNGJmM2VjZmU4NzA4YzM0ZDc2NmE3NjZlZDg3ZmY3YzMyMjdkZGY5ZDQ4MWQxYjgzNWViZjQ5YjA2ODUxOWI6Njc0Y2RjZjEzZDJjNw%3D%3DAvira URL Cloud: Label: phishing
Source: http://svchorst.com/track.php?domain=svchorst.com&toggle=browserjs&uid=MTczMzA5MDU0NS4yNTA2OjEzNGJmM2VjZmU4NzA4YzM0ZDc2NmE3NjZlZDg3ZmY3YzMyMjdkZGY5ZDQ4MWQxYjgzNWViZjQ5YjA2ODUxOWI6Njc0Y2RjZjEzZDJjNw%3D%3DAvira URL Cloud: Label: phishing

Phishing

barindex
Source: 0.1.id.script.csvJoe Sandbox AI: Detected suspicious JavaScript: Script shows multiple high-risk behaviors: 1) Forces top-level redirection with potential parameter injection, 2) Uses encoded/obfuscated data (base64 strings), 3) Performs aggressive tracking with unique IDs, 4) Makes multiple AJAX calls to tracking endpoints, and 5) Interacts with doubleclick.net for domain parking. While some behaviors align with ad serving, the combination of forced redirects and obfuscated data suggests potentially malicious intent.
Source: 0.11.id.script.csvJoe Sandbox AI: Detected suspicious JavaScript: Script shows multiple high-risk indicators: 1) Attempts to modify top.location (potential redirect behavior), 2) Uses base64 encoded tracking ID, 3) Contains domain 'svchorst.com' which isn't a well-known trusted domain, 4) Includes tracking and ad-related functionality with obfuscated parameters. The script appears to be ad-related malware or potentially unwanted program (PUP) that manipulates browser behavior.
Source: https://www.eballot.com/en/voting-software?utm_term=best%20voting%20app&utm_campaign={campaign}&utm_source=googleads&utm_medium=ppc&hsa_net=adwords&hsa_tgt=kwd-296931870430&hsa_ad=686420013357&hsa_acc=1231503148&hsa_grp=158208761980&hsa_mt=b&hsa_cam=20912613488&hsa_kw=best%20voting%20app&hsa_ver=3&hsa_src=s&gad_source=5&gclid=EAIaIQobChMIqK-pq8mHigMVAahoCR0vYiD_EAAYASAAEgKLi_D_BwEHTTP Parser: Form action: https://forms.hsforms.com/submissions/v3/public/submit/formsnext/multipart/1803543/ef9d3977-dedc-4d6a-82a2-ec397d1a4103 eballot hsforms
Source: https://www.eballot.com/en/voting-software?utm_term=best%20voting%20app&utm_campaign={campaign}&utm_source=googleads&utm_medium=ppc&hsa_net=adwords&hsa_tgt=kwd-296931870430&hsa_ad=686420013357&hsa_acc=1231503148&hsa_grp=158208761980&hsa_mt=b&hsa_cam=20912613488&hsa_kw=best%20voting%20app&hsa_ver=3&hsa_src=s&gad_source=5&gclid=EAIaIQobChMIqK-pq8mHigMVAahoCR0vYiD_EAAYASAAEgKLi_D_BwEHTTP Parser: Form action: https://forms.hsforms.com/submissions/v3/public/submit/formsnext/multipart/1803543/761f5c1b-183b-4ecb-8295-0de5c0e00530 eballot hsforms
Source: https://www.eballot.com/en/voting-software?utm_term=best%20voting%20app&utm_campaign={campaign}&utm_source=googleads&utm_medium=ppc&hsa_net=adwords&hsa_tgt=kwd-296931870430&hsa_ad=686420013357&hsa_acc=1231503148&hsa_grp=158208761980&hsa_mt=b&hsa_cam=20912613488&hsa_kw=best%20voting%20app&hsa_ver=3&hsa_src=s&gad_source=5&gclid=EAIaIQobChMIqK-pq8mHigMVAahoCR0vYiD_EAAYASAAEgKLi_D_BwEHTTP Parser: Form action: https://forms.hsforms.com/submissions/v3/public/submit/formsnext/multipart/1803543/ef9d3977-dedc-4d6a-82a2-ec397d1a4103 eballot hsforms
Source: https://www.eballot.com/en/voting-software?utm_term=best%20voting%20app&utm_campaign={campaign}&utm_source=googleads&utm_medium=ppc&hsa_net=adwords&hsa_tgt=kwd-296931870430&hsa_ad=686420013357&hsa_acc=1231503148&hsa_grp=158208761980&hsa_mt=b&hsa_cam=20912613488&hsa_kw=best%20voting%20app&hsa_ver=3&hsa_src=s&gad_source=5&gclid=EAIaIQobChMIqK-pq8mHigMVAahoCR0vYiD_EAAYASAAEgKLi_D_BwEHTTP Parser: Form action: https://forms.hsforms.com/submissions/v3/public/submit/formsnext/multipart/1803543/761f5c1b-183b-4ecb-8295-0de5c0e00530 eballot hsforms
Source: https://www.eballot.com/en/voting-software?utm_term=best%20voting%20app&utm_campaign={campaign}&utm_source=googleads&utm_medium=ppc&hsa_net=adwords&hsa_tgt=kwd-296931870430&hsa_ad=686420013357&hsa_acc=1231503148&hsa_grp=158208761980&hsa_mt=b&hsa_cam=20912613488&hsa_kw=best%20voting%20app&hsa_ver=3&hsa_src=s&gad_source=5&gclid=EAIaIQobChMIqK-pq8mHigMVAahoCR0vYiD_EAAYASAAEgKLi_D_BwEHTTP Parser: Form action: https://forms.hsforms.com/submissions/v3/public/submit/formsnext/multipart/1803543/ef9d3977-dedc-4d6a-82a2-ec397d1a4103 eballot hsforms
Source: https://www.eballot.com/en/voting-software?utm_term=best%20voting%20app&utm_campaign={campaign}&utm_source=googleads&utm_medium=ppc&hsa_net=adwords&hsa_tgt=kwd-296931870430&hsa_ad=686420013357&hsa_acc=1231503148&hsa_grp=158208761980&hsa_mt=b&hsa_cam=20912613488&hsa_kw=best%20voting%20app&hsa_ver=3&hsa_src=s&gad_source=5&gclid=EAIaIQobChMIqK-pq8mHigMVAahoCR0vYiD_EAAYASAAEgKLi_D_BwEHTTP Parser: Form action: https://forms.hsforms.com/submissions/v3/public/submit/formsnext/multipart/1803543/761f5c1b-183b-4ecb-8295-0de5c0e00530 eballot hsforms
Source: https://www.eballot.com/en/voting-software?utm_term=best%20voting%20app&utm_campaign={campaign}&utm_source=googleads&utm_medium=ppc&hsa_net=adwords&hsa_tgt=kwd-296931870430&hsa_ad=686420013357&hsa_acc=1231503148&hsa_grp=158208761980&hsa_mt=b&hsa_cam=20912613488&hsa_kw=best%20voting%20app&hsa_ver=3&hsa_src=s&gad_source=5&gclid=EAIaIQobChMIqK-pq8mHigMVAahoCR0vYiD_EAAYASAAEgKLi_D_BwEHTTP Parser: Form action: https://forms.hsforms.com/submissions/v3/public/submit/formsnext/multipart/1803543/ef9d3977-dedc-4d6a-82a2-ec397d1a4103 eballot hsforms
Source: https://www.eballot.com/en/voting-software?utm_term=best%20voting%20app&utm_campaign={campaign}&utm_source=googleads&utm_medium=ppc&hsa_net=adwords&hsa_tgt=kwd-296931870430&hsa_ad=686420013357&hsa_acc=1231503148&hsa_grp=158208761980&hsa_mt=b&hsa_cam=20912613488&hsa_kw=best%20voting%20app&hsa_ver=3&hsa_src=s&gad_source=5&gclid=EAIaIQobChMIqK-pq8mHigMVAahoCR0vYiD_EAAYASAAEgKLi_D_BwEHTTP Parser: Form action: https://forms.hsforms.com/submissions/v3/public/submit/formsnext/multipart/1803543/761f5c1b-183b-4ecb-8295-0de5c0e00530 eballot hsforms
Source: https://www.google.com/shopping/holiday100/category/apparel?source=h100_2024.sem.google.apparel_keyword_insertion.keyword&gad_source=5&gclid=EAIaIQobChMI6PmGtMmHigMVwWVBAh0_aw1fEAAYASAAEgJa__D_BwE&gclsrc=aw.dsHTTP Parser: Total embedded image size: 3717110
Source: http://svchorst.com/HTTP Parser: Base64 decoded: <svg fill='#D7D7D7' style="float: right" xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="M0 0h24v24H0z" fill="none"/><path d="M5.88 4.12L13.76 12l-7.88 7.88L8 22l10-10L8 2z"/></svg>
Source: https://www.eballot.com/en/voting-software?utm_term=best%20voting%20app&utm_campaign={campaign}&utm_source=googleads&utm_medium=ppc&hsa_net=adwords&hsa_tgt=kwd-296931870430&hsa_ad=686420013357&hsa_acc=1231503148&hsa_grp=158208761980&hsa_mt=b&hsa_cam=20912613488&hsa_kw=best%20voting%20app&hsa_ver=3&hsa_src=s&gad_source=5&gclid=EAIaIQobChMIqK-pq8mHigMVAahoCR0vYiD_EAAYASAAEgKLi_D_BwEHTTP Parser: Title: Voting Software does not match URL
Source: https://www.eballot.com/en/voting-software?utm_term=best%20voting%20app&utm_campaign={campaign}&utm_source=googleads&utm_medium=ppc&hsa_net=adwords&hsa_tgt=kwd-296931870430&hsa_ad=686420013357&hsa_acc=1231503148&hsa_grp=158208761980&hsa_mt=b&hsa_cam=20912613488&hsa_kw=best%20voting%20app&hsa_ver=3&hsa_src=s&gad_source=5&gclid=EAIaIQobChMIqK-pq8mHigMVAahoCR0vYiD_EAAYASAAEgKLi_D_BwEHTTP Parser: Iframe src: https://www.googletagmanager.com/ns.html?id=GTM-KNPSRZC
Source: https://www.eballot.com/en/voting-software?utm_term=best%20voting%20app&utm_campaign={campaign}&utm_source=googleads&utm_medium=ppc&hsa_net=adwords&hsa_tgt=kwd-296931870430&hsa_ad=686420013357&hsa_acc=1231503148&hsa_grp=158208761980&hsa_mt=b&hsa_cam=20912613488&hsa_kw=best%20voting%20app&hsa_ver=3&hsa_src=s&gad_source=5&gclid=EAIaIQobChMIqK-pq8mHigMVAahoCR0vYiD_EAAYASAAEgKLi_D_BwEHTTP Parser: Iframe src: https://www.youtube.com/embed/rB8466Y-5pc?feature=oembed
Source: https://www.eballot.com/en/voting-software?utm_term=best%20voting%20app&utm_campaign={campaign}&utm_source=googleads&utm_medium=ppc&hsa_net=adwords&hsa_tgt=kwd-296931870430&hsa_ad=686420013357&hsa_acc=1231503148&hsa_grp=158208761980&hsa_mt=b&hsa_cam=20912613488&hsa_kw=best%20voting%20app&hsa_ver=3&hsa_src=s&gad_source=5&gclid=EAIaIQobChMIqK-pq8mHigMVAahoCR0vYiD_EAAYASAAEgKLi_D_BwEHTTP Parser: Iframe src: https://www.googletagmanager.com/ns.html?id=GTM-M4RT9HQ
Source: https://www.eballot.com/en/voting-software?utm_term=best%20voting%20app&utm_campaign={campaign}&utm_source=googleads&utm_medium=ppc&hsa_net=adwords&hsa_tgt=kwd-296931870430&hsa_ad=686420013357&hsa_acc=1231503148&hsa_grp=158208761980&hsa_mt=b&hsa_cam=20912613488&hsa_kw=best%20voting%20app&hsa_ver=3&hsa_src=s&gad_source=5&gclid=EAIaIQobChMIqK-pq8mHigMVAahoCR0vYiD_EAAYASAAEgKLi_D_BwEHTTP Parser: Iframe src: https://www.googletagmanager.com/ns.html?id=GTM-KNPSRZC
Source: https://www.eballot.com/en/voting-software?utm_term=best%20voting%20app&utm_campaign={campaign}&utm_source=googleads&utm_medium=ppc&hsa_net=adwords&hsa_tgt=kwd-296931870430&hsa_ad=686420013357&hsa_acc=1231503148&hsa_grp=158208761980&hsa_mt=b&hsa_cam=20912613488&hsa_kw=best%20voting%20app&hsa_ver=3&hsa_src=s&gad_source=5&gclid=EAIaIQobChMIqK-pq8mHigMVAahoCR0vYiD_EAAYASAAEgKLi_D_BwEHTTP Parser: Iframe src: https://www.googletagmanager.com/ns.html?id=GTM-KNPSRZC
Source: https://www.eballot.com/en/voting-software?utm_term=best%20voting%20app&utm_campaign={campaign}&utm_source=googleads&utm_medium=ppc&hsa_net=adwords&hsa_tgt=kwd-296931870430&hsa_ad=686420013357&hsa_acc=1231503148&hsa_grp=158208761980&hsa_mt=b&hsa_cam=20912613488&hsa_kw=best%20voting%20app&hsa_ver=3&hsa_src=s&gad_source=5&gclid=EAIaIQobChMIqK-pq8mHigMVAahoCR0vYiD_EAAYASAAEgKLi_D_BwEHTTP Parser: Iframe src: https://www.googletagmanager.com/ns.html?id=GTM-KNPSRZC
Source: https://www.eballot.com/en/voting-software?utm_term=best%20voting%20app&utm_campaign={campaign}&utm_source=googleads&utm_medium=ppc&hsa_net=adwords&hsa_tgt=kwd-296931870430&hsa_ad=686420013357&hsa_acc=1231503148&hsa_grp=158208761980&hsa_mt=b&hsa_cam=20912613488&hsa_kw=best%20voting%20app&hsa_ver=3&hsa_src=s&gad_source=5&gclid=EAIaIQobChMIqK-pq8mHigMVAahoCR0vYiD_EAAYASAAEgKLi_D_BwEHTTP Parser: Iframe src: https://www.googletagmanager.com/ns.html?id=GTM-KNPSRZC
Source: http://svchorst.com/HTTP Parser: No favicon
Source: http://svchorst.com/HTTP Parser: No favicon
Source: http://svchorst.com/HTTP Parser: No favicon
Source: http://svchorst.com/HTTP Parser: No favicon
Source: http://svchorst.com/?ts=fENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwNzJ8fHx8fHw2NzRjZGNiMjIzM2EzfHx8MTczMzA5MDQ4Mi4xNzI2fGMzMjI2YmFiNGMwYzM4ODM3OTliZmJkYjAyMjY3ZGUzYTI4NDcxOGZ8fHx8fDF8fDB8MHx8fHwxfHx8fHwwfDB8fHx8fHx8fHx8MHwwfHwwfHx8MHwwfFcxMD18fDF8VzEwPXxiODJlNmRmYWY3ZmM1YzY0ZDcxYTRjOTFhYzY3NmJiZWU3ODQ2MTQ0fDB8ZHAtdGVhbWludGVybmV0MDlfM3BofDB8MHw3ODQwMzk2MDM3fHx8&query=Poll+Voting&afdToken=ChMI0LvLl8mHigMVBkvxAx2yTg6REnABlLqpj0SkbpO45ivHIBEKY0hORrM0aYXrAvrzWWCdlTuHt_C1CXbnvIXcdJIRbXasZBD95Nl5L6tkQkEMc1Rl6mhrBeWdhgC2n1e1TzR_QNj3jCMYzKPgIPjI2Ri8fbjrQiQ_J3dK1s8hRSvpqAIr&pcsa=false&nb=0&nm=29&nx=223&ny=49&is=530x496&clkt=95HTTP Parser: No favicon
Source: http://svchorst.com/?ts=fENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwNzJ8fHx8fHw2NzRjZGNiMjIzM2EzfHx8MTczMzA5MDQ4Mi4xNzI2fGMzMjI2YmFiNGMwYzM4ODM3OTliZmJkYjAyMjY3ZGUzYTI4NDcxOGZ8fHx8fDF8fDB8MHx8fHwxfHx8fHwwfDB8fHx8fHx8fHx8MHwwfHwwfHx8MHwwfFcxMD18fDF8VzEwPXxiODJlNmRmYWY3ZmM1YzY0ZDcxYTRjOTFhYzY3NmJiZWU3ODQ2MTQ0fDB8ZHAtdGVhbWludGVybmV0MDlfM3BofDB8MHw3ODQwMzk2MDM3fHx8&query=Poll+Voting&afdToken=ChMI0LvLl8mHigMVBkvxAx2yTg6REnABlLqpj0SkbpO45ivHIBEKY0hORrM0aYXrAvrzWWCdlTuHt_C1CXbnvIXcdJIRbXasZBD95Nl5L6tkQkEMc1Rl6mhrBeWdhgC2n1e1TzR_QNj3jCMYzKPgIPjI2Ri8fbjrQiQ_J3dK1s8hRSvpqAIr&pcsa=false&nb=0&nm=29&nx=223&ny=49&is=530x496&clkt=95HTTP Parser: No favicon
Source: http://svchorst.com/?ts=fENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwNzJ8fHx8fHw2NzRjZGNiMjIzM2EzfHx8MTczMzA5MDQ4Mi4xNzI2fGMzMjI2YmFiNGMwYzM4ODM3OTliZmJkYjAyMjY3ZGUzYTI4NDcxOGZ8fHx8fDF8fDB8MHx8fHwxfHx8fHwwfDB8fHx8fHx8fHx8MHwwfHwwfHx8MHwwfFcxMD18fDF8VzEwPXxiODJlNmRmYWY3ZmM1YzY0ZDcxYTRjOTFhYzY3NmJiZWU3ODQ2MTQ0fDB8ZHAtdGVhbWludGVybmV0MDlfM3BofDB8MHw3ODQwMzk2MDM3fHx8&query=Poll+Voting&afdToken=ChMI0LvLl8mHigMVBkvxAx2yTg6REnABlLqpj0SkbpO45ivHIBEKY0hORrM0aYXrAvrzWWCdlTuHt_C1CXbnvIXcdJIRbXasZBD95Nl5L6tkQkEMc1Rl6mhrBeWdhgC2n1e1TzR_QNj3jCMYzKPgIPjI2Ri8fbjrQiQ_J3dK1s8hRSvpqAIr&pcsa=false&nb=0&nm=29&nx=223&ny=49&is=530x496&clkt=95HTTP Parser: No favicon
Source: http://svchorst.com/?ts=fENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwNzJ8fHx8fHw2NzRjZGNiMjIzM2EzfHx8MTczMzA5MDQ4Mi4xNzI2fGMzMjI2YmFiNGMwYzM4ODM3OTliZmJkYjAyMjY3ZGUzYTI4NDcxOGZ8fHx8fDF8fDB8MHx8fHwxfHx8fHwwfDB8fHx8fHx8fHx8MHwwfHwwfHx8MHwwfFcxMD18fDF8VzEwPXxiODJlNmRmYWY3ZmM1YzY0ZDcxYTRjOTFhYzY3NmJiZWU3ODQ2MTQ0fDB8ZHAtdGVhbWludGVybmV0MDlfM3BofDB8MHw3ODQwMzk2MDM3fHx8&query=Poll+Voting&afdToken=ChMI0LvLl8mHigMVBkvxAx2yTg6REnABlLqpj0SkbpO45ivHIBEKY0hORrM0aYXrAvrzWWCdlTuHt_C1CXbnvIXcdJIRbXasZBD95Nl5L6tkQkEMc1Rl6mhrBeWdhgC2n1e1TzR_QNj3jCMYzKPgIPjI2Ri8fbjrQiQ_J3dK1s8hRSvpqAIr&pcsa=false&nb=0&nm=29&nx=223&ny=49&is=530x496&clkt=95HTTP Parser: No favicon
Source: http://svchorst.com/?ts=fENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwNzJ8fHx8fHw2NzRjZGNiMjIzM2EzfHx8MTczMzA5MDQ4Mi4xNzI2fGMzMjI2YmFiNGMwYzM4ODM3OTliZmJkYjAyMjY3ZGUzYTI4NDcxOGZ8fHx8fDF8fDB8MHx8fHwxfHx8fHwwfDB8fHx8fHx8fHx8MHwwfHwwfHx8MHwwfFcxMD18fDF8VzEwPXxiODJlNmRmYWY3ZmM1YzY0ZDcxYTRjOTFhYzY3NmJiZWU3ODQ2MTQ0fDB8ZHAtdGVhbWludGVybmV0MDlfM3BofDB8MHw3ODQwMzk2MDM3fHx8&query=Poll+Voting&afdToken=ChMI0LvLl8mHigMVBkvxAx2yTg6REnABlLqpj0SkbpO45ivHIBEKY0hORrM0aYXrAvrzWWCdlTuHt_C1CXbnvIXcdJIRbXasZBD95Nl5L6tkQkEMc1Rl6mhrBeWdhgC2n1e1TzR_QNj3jCMYzKPgIPjI2Ri8fbjrQiQ_J3dK1s8hRSvpqAIr&pcsa=false&nb=0&nm=29&nx=223&ny=49&is=530x496&clkt=95HTTP Parser: No favicon
Source: http://svchorst.com/HTTP Parser: No favicon
Source: http://svchorst.com/?ts=fENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwNzJ8fHx8fHw2NzRjZGNiMjIzM2EzfHx8MTczMzA5MDQ4Mi4xNzI2fGMzMjI2YmFiNGMwYzM4ODM3OTliZmJkYjAyMjY3ZGUzYTI4NDcxOGZ8fHx8fDF8fDB8MHx8fHwxfHx8fHwwfDB8fHx8fHx8fHx8MHwwfHwwfHx8MHwwfFcxMD18fDF8VzEwPXxiODJlNmRmYWY3ZmM1YzY0ZDcxYTRjOTFhYzY3NmJiZWU3ODQ2MTQ0fDB8ZHAtdGVhbWludGVybmV0MDlfM3BofDB8MHw3ODQwMzk2MDM3fHx8&query=Iconic&afdToken=ChMI0LvLl8mHigMVBkvxAx2yTg6REnEBlLqpj5L_MfPQeJ1Zr1jN-2yrdPDQT7GxWIv0sCBcEWUubzK8RR96AZNzWpyWIBSpWspyAmy7px-DjOaRJaBkJnM_oxfzqhxANNo5Ggg65HC2UwjZTps4vw6UjOyOkDVczg8WGsv4JAAPHFlZMfHBOA&pcsa=false&nb=0&nm=38&nx=149&ny=118&is=530x496&clkt=38HTTP Parser: No favicon
Source: http://svchorst.com/?ts=fENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwNzJ8fHx8fHw2NzRjZGNiMjIzM2EzfHx8MTczMzA5MDQ4Mi4xNzI2fGMzMjI2YmFiNGMwYzM4ODM3OTliZmJkYjAyMjY3ZGUzYTI4NDcxOGZ8fHx8fDF8fDB8MHx8fHwxfHx8fHwwfDB8fHx8fHx8fHx8MHwwfHwwfHx8MHwwfFcxMD18fDF8VzEwPXxiODJlNmRmYWY3ZmM1YzY0ZDcxYTRjOTFhYzY3NmJiZWU3ODQ2MTQ0fDB8ZHAtdGVhbWludGVybmV0MDlfM3BofDB8MHw3ODQwMzk2MDM3fHx8&query=Iconic&afdToken=ChMI0LvLl8mHigMVBkvxAx2yTg6REnEBlLqpj5L_MfPQeJ1Zr1jN-2yrdPDQT7GxWIv0sCBcEWUubzK8RR96AZNzWpyWIBSpWspyAmy7px-DjOaRJaBkJnM_oxfzqhxANNo5Ggg65HC2UwjZTps4vw6UjOyOkDVczg8WGsv4JAAPHFlZMfHBOA&pcsa=false&nb=0&nm=38&nx=149&ny=118&is=530x496&clkt=38HTTP Parser: No favicon
Source: https://www.eballot.com/en/voting-software?utm_term=best%20voting%20app&utm_campaign={campaign}&utm_source=googleads&utm_medium=ppc&hsa_net=adwords&hsa_tgt=kwd-296931870430&hsa_ad=686420013357&hsa_acc=1231503148&hsa_grp=158208761980&hsa_mt=b&hsa_cam=20912613488&hsa_kw=best%20voting%20app&hsa_ver=3&hsa_src=s&gad_source=5&gclid=EAIaIQobChMIqK-pq8mHigMVAahoCR0vYiD_EAAYASAAEgKLi_D_BwEHTTP Parser: No favicon
Source: http://svchorst.com/?ts=fENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwNzJ8fHx8fHw2NzRjZGNiMjIzM2EzfHx8MTczMzA5MDQ4Mi4xNzI2fGMzMjI2YmFiNGMwYzM4ODM3OTliZmJkYjAyMjY3ZGUzYTI4NDcxOGZ8fHx8fDF8fDB8MHx8fHwxfHx8fHwwfDB8fHx8fHx8fHx8MHwwfHwwfHx8MHwwfFcxMD18fDF8VzEwPXxiODJlNmRmYWY3ZmM1YzY0ZDcxYTRjOTFhYzY3NmJiZWU3ODQ2MTQ0fDB8ZHAtdGVhbWludGVybmV0MDlfM3BofDB8MHw3ODQwMzk2MDM3fHx8&query=Iconic&afdToken=ChMI0LvLl8mHigMVBkvxAx2yTg6REnEBlLqpj5L_MfPQeJ1Zr1jN-2yrdPDQT7GxWIv0sCBcEWUubzK8RR96AZNzWpyWIBSpWspyAmy7px-DjOaRJaBkJnM_oxfzqhxANNo5Ggg65HC2UwjZTps4vw6UjOyOkDVczg8WGsv4JAAPHFlZMfHBOA&pcsa=false&nb=0&nm=38&nx=149&ny=118&is=530x496&clkt=38HTTP Parser: No favicon
Source: http://svchorst.com/?ts=fENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwNzJ8fHx8fHw2NzRjZGNiMjIzM2EzfHx8MTczMzA5MDQ4Mi4xNzI2fGMzMjI2YmFiNGMwYzM4ODM3OTliZmJkYjAyMjY3ZGUzYTI4NDcxOGZ8fHx8fDF8fDB8MHx8fHwxfHx8fHwwfDB8fHx8fHx8fHx8MHwwfHwwfHx8MHwwfFcxMD18fDF8VzEwPXxiODJlNmRmYWY3ZmM1YzY0ZDcxYTRjOTFhYzY3NmJiZWU3ODQ2MTQ0fDB8ZHAtdGVhbWludGVybmV0MDlfM3BofDB8MHw3ODQwMzk2MDM3fHx8&query=Iconic&afdToken=ChMI0LvLl8mHigMVBkvxAx2yTg6REnEBlLqpj5L_MfPQeJ1Zr1jN-2yrdPDQT7GxWIv0sCBcEWUubzK8RR96AZNzWpyWIBSpWspyAmy7px-DjOaRJaBkJnM_oxfzqhxANNo5Ggg65HC2UwjZTps4vw6UjOyOkDVczg8WGsv4JAAPHFlZMfHBOA&pcsa=false&nb=0&nm=38&nx=149&ny=118&is=530x496&clkt=38HTTP Parser: No favicon
Source: https://www.eballot.com/en/voting-software?utm_term=best%20voting%20app&utm_campaign={campaign}&utm_source=googleads&utm_medium=ppc&hsa_net=adwords&hsa_tgt=kwd-296931870430&hsa_ad=686420013357&hsa_acc=1231503148&hsa_grp=158208761980&hsa_mt=b&hsa_cam=20912613488&hsa_kw=best%20voting%20app&hsa_ver=3&hsa_src=s&gad_source=5&gclid=EAIaIQobChMIqK-pq8mHigMVAahoCR0vYiD_EAAYASAAEgKLi_D_BwEHTTP Parser: No favicon
Source: https://www.eballot.com/en/voting-software?utm_term=best%20voting%20app&utm_campaign={campaign}&utm_source=googleads&utm_medium=ppc&hsa_net=adwords&hsa_tgt=kwd-296931870430&hsa_ad=686420013357&hsa_acc=1231503148&hsa_grp=158208761980&hsa_mt=b&hsa_cam=20912613488&hsa_kw=best%20voting%20app&hsa_ver=3&hsa_src=s&gad_source=5&gclid=EAIaIQobChMIqK-pq8mHigMVAahoCR0vYiD_EAAYASAAEgKLi_D_BwEHTTP Parser: No favicon
Source: https://www.eballot.com/en/voting-software?utm_term=best%20voting%20app&utm_campaign={campaign}&utm_source=googleads&utm_medium=ppc&hsa_net=adwords&hsa_tgt=kwd-296931870430&hsa_ad=686420013357&hsa_acc=1231503148&hsa_grp=158208761980&hsa_mt=b&hsa_cam=20912613488&hsa_kw=best%20voting%20app&hsa_ver=3&hsa_src=s&gad_source=5&gclid=EAIaIQobChMIqK-pq8mHigMVAahoCR0vYiD_EAAYASAAEgKLi_D_BwEHTTP Parser: No favicon
Source: https://www.eballot.com/en/voting-software?utm_term=best%20voting%20app&utm_campaign={campaign}&utm_source=googleads&utm_medium=ppc&hsa_net=adwords&hsa_tgt=kwd-296931870430&hsa_ad=686420013357&hsa_acc=1231503148&hsa_grp=158208761980&hsa_mt=b&hsa_cam=20912613488&hsa_kw=best%20voting%20app&hsa_ver=3&hsa_src=s&gad_source=5&gclid=EAIaIQobChMIqK-pq8mHigMVAahoCR0vYiD_EAAYASAAEgKLi_D_BwEHTTP Parser: No favicon
Source: https://www.eballot.com/en/voting-software?utm_term=best%20voting%20app&utm_campaign={campaign}&utm_source=googleads&utm_medium=ppc&hsa_net=adwords&hsa_tgt=kwd-296931870430&hsa_ad=686420013357&hsa_acc=1231503148&hsa_grp=158208761980&hsa_mt=b&hsa_cam=20912613488&hsa_kw=best%20voting%20app&hsa_ver=3&hsa_src=s&gad_source=5&gclid=EAIaIQobChMIqK-pq8mHigMVAahoCR0vYiD_EAAYASAAEgKLi_D_BwEHTTP Parser: No favicon
Source: https://www.eballot.com/en/voting-software?utm_term=best%20voting%20app&utm_campaign={campaign}&utm_source=googleads&utm_medium=ppc&hsa_net=adwords&hsa_tgt=kwd-296931870430&hsa_ad=686420013357&hsa_acc=1231503148&hsa_grp=158208761980&hsa_mt=b&hsa_cam=20912613488&hsa_kw=best%20voting%20app&hsa_ver=3&hsa_src=s&gad_source=5&gclid=EAIaIQobChMIqK-pq8mHigMVAahoCR0vYiD_EAAYASAAEgKLi_D_BwEHTTP Parser: No favicon
Source: https://www.eballot.com/en/voting-software?utm_term=best%20voting%20app&utm_campaign={campaign}&utm_source=googleads&utm_medium=ppc&hsa_net=adwords&hsa_tgt=kwd-296931870430&hsa_ad=686420013357&hsa_acc=1231503148&hsa_grp=158208761980&hsa_mt=b&hsa_cam=20912613488&hsa_kw=best%20voting%20app&hsa_ver=3&hsa_src=s&gad_source=5&gclid=EAIaIQobChMIqK-pq8mHigMVAahoCR0vYiD_EAAYASAAEgKLi_D_BwEHTTP Parser: No <meta name="author".. found
Source: https://www.eballot.com/en/voting-software?utm_term=best%20voting%20app&utm_campaign={campaign}&utm_source=googleads&utm_medium=ppc&hsa_net=adwords&hsa_tgt=kwd-296931870430&hsa_ad=686420013357&hsa_acc=1231503148&hsa_grp=158208761980&hsa_mt=b&hsa_cam=20912613488&hsa_kw=best%20voting%20app&hsa_ver=3&hsa_src=s&gad_source=5&gclid=EAIaIQobChMIqK-pq8mHigMVAahoCR0vYiD_EAAYASAAEgKLi_D_BwEHTTP Parser: No <meta name="author".. found
Source: https://www.eballot.com/en/voting-software?utm_term=best%20voting%20app&utm_campaign={campaign}&utm_source=googleads&utm_medium=ppc&hsa_net=adwords&hsa_tgt=kwd-296931870430&hsa_ad=686420013357&hsa_acc=1231503148&hsa_grp=158208761980&hsa_mt=b&hsa_cam=20912613488&hsa_kw=best%20voting%20app&hsa_ver=3&hsa_src=s&gad_source=5&gclid=EAIaIQobChMIqK-pq8mHigMVAahoCR0vYiD_EAAYASAAEgKLi_D_BwEHTTP Parser: No <meta name="author".. found
Source: https://www.eballot.com/en/voting-software?utm_term=best%20voting%20app&utm_campaign={campaign}&utm_source=googleads&utm_medium=ppc&hsa_net=adwords&hsa_tgt=kwd-296931870430&hsa_ad=686420013357&hsa_acc=1231503148&hsa_grp=158208761980&hsa_mt=b&hsa_cam=20912613488&hsa_kw=best%20voting%20app&hsa_ver=3&hsa_src=s&gad_source=5&gclid=EAIaIQobChMIqK-pq8mHigMVAahoCR0vYiD_EAAYASAAEgKLi_D_BwEHTTP Parser: No <meta name="author".. found
Source: https://www.eballot.com/en/voting-software?utm_term=best%20voting%20app&utm_campaign={campaign}&utm_source=googleads&utm_medium=ppc&hsa_net=adwords&hsa_tgt=kwd-296931870430&hsa_ad=686420013357&hsa_acc=1231503148&hsa_grp=158208761980&hsa_mt=b&hsa_cam=20912613488&hsa_kw=best%20voting%20app&hsa_ver=3&hsa_src=s&gad_source=5&gclid=EAIaIQobChMIqK-pq8mHigMVAahoCR0vYiD_EAAYASAAEgKLi_D_BwEHTTP Parser: No <meta name="copyright".. found
Source: https://www.eballot.com/en/voting-software?utm_term=best%20voting%20app&utm_campaign={campaign}&utm_source=googleads&utm_medium=ppc&hsa_net=adwords&hsa_tgt=kwd-296931870430&hsa_ad=686420013357&hsa_acc=1231503148&hsa_grp=158208761980&hsa_mt=b&hsa_cam=20912613488&hsa_kw=best%20voting%20app&hsa_ver=3&hsa_src=s&gad_source=5&gclid=EAIaIQobChMIqK-pq8mHigMVAahoCR0vYiD_EAAYASAAEgKLi_D_BwEHTTP Parser: No <meta name="copyright".. found
Source: https://www.eballot.com/en/voting-software?utm_term=best%20voting%20app&utm_campaign={campaign}&utm_source=googleads&utm_medium=ppc&hsa_net=adwords&hsa_tgt=kwd-296931870430&hsa_ad=686420013357&hsa_acc=1231503148&hsa_grp=158208761980&hsa_mt=b&hsa_cam=20912613488&hsa_kw=best%20voting%20app&hsa_ver=3&hsa_src=s&gad_source=5&gclid=EAIaIQobChMIqK-pq8mHigMVAahoCR0vYiD_EAAYASAAEgKLi_D_BwEHTTP Parser: No <meta name="copyright".. found
Source: https://www.eballot.com/en/voting-software?utm_term=best%20voting%20app&utm_campaign={campaign}&utm_source=googleads&utm_medium=ppc&hsa_net=adwords&hsa_tgt=kwd-296931870430&hsa_ad=686420013357&hsa_acc=1231503148&hsa_grp=158208761980&hsa_mt=b&hsa_cam=20912613488&hsa_kw=best%20voting%20app&hsa_ver=3&hsa_src=s&gad_source=5&gclid=EAIaIQobChMIqK-pq8mHigMVAahoCR0vYiD_EAAYASAAEgKLi_D_BwEHTTP Parser: No <meta name="copyright".. found
Source: unknownHTTPS traffic detected: 23.218.208.109:443 -> 192.168.2.16:49711 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.218.208.109:443 -> 192.168.2.16:49718 version: TLS 1.2
Source: unknownHTTPS traffic detected: 4.245.163.56:443 -> 192.168.2.16:49719 version: TLS 1.2
Source: unknownHTTPS traffic detected: 4.245.163.56:443 -> 192.168.2.16:49728 version: TLS 1.2
Source: chrome.exeMemory has grown: Private usage: 1MB later: 29MB
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: svchorst.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /track.php?domain=svchorst.com&toggle=browserjs&uid=MTczMzA5MDQ4Mi4xNDQ0OjM3NDViZGFlNWU3ZDBhOTE2NGJiZjQ1ZDA1ZTc0NjhhZGQ0MmZmMDZhODIwNTg3NzhjNWQ3ODY1ZWIwYzU3YTY6Njc0Y2RjYjIyMzQzYw%3D%3D HTTP/1.1Host: svchorst.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Referer: http://svchorst.com/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ls.php?t=674cdcb2&token=b82e6dfaf7fc5c64d71a4c91ac676bbee7846144 HTTP/1.1Host: svchorst.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Referer: http://svchorst.com/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /track.php?domain=svchorst.com&toggle=browserjs&uid=MTczMzA5MDQ4Mi4xNDQ0OjM3NDViZGFlNWU3ZDBhOTE2NGJiZjQ1ZDA1ZTc0NjhhZGQ0MmZmMDZhODIwNTg3NzhjNWQ3ODY1ZWIwYzU3YTY6Njc0Y2RjYjIyMzQzYw%3D%3D HTTP/1.1Host: svchorst.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /themes/cleanPeppermintBlack_657d9013/img/arrows.png HTTP/1.1Host: d38psrni17bvxu.cloudfront.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://svchorst.com/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /themes/cleanPeppermintBlack_657d9013/img/arrows.png HTTP/1.1Host: d38psrni17bvxu.cloudfront.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /track.php?domain=svchorst.com&caf=1&toggle=answercheck&answer=yes&uid=MTczMzA5MDQ4Mi4xNDQ0OjM3NDViZGFlNWU3ZDBhOTE2NGJiZjQ1ZDA1ZTc0NjhhZGQ0MmZmMDZhODIwNTg3NzhjNWQ3ODY1ZWIwYzU3YTY6Njc0Y2RjYjIyMzQzYw%3D%3D HTTP/1.1Host: svchorst.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Referer: http://svchorst.com/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: __gsas=ID=9dd1fa70986e807b:T=1733090488:RT=1733090488:S=ALNI_MYs4nh2jrZQTtWy3WRuFk2VlguGiA
Source: global trafficHTTP traffic detected: GET /track.php?domain=svchorst.com&caf=1&toggle=answercheck&answer=yes&uid=MTczMzA5MDQ4Mi4xNDQ0OjM3NDViZGFlNWU3ZDBhOTE2NGJiZjQ1ZDA1ZTc0NjhhZGQ0MmZmMDZhODIwNTg3NzhjNWQ3ODY1ZWIwYzU3YTY6Njc0Y2RjYjIyMzQzYw%3D%3D HTTP/1.1Host: svchorst.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: __gsas=ID=9dd1fa70986e807b:T=1733090488:RT=1733090488:S=ALNI_MYs4nh2jrZQTtWy3WRuFk2VlguGiA
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: svchorst.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://svchorst.com/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: __gsas=ID=9dd1fa70986e807b:T=1733090488:RT=1733090488:S=ALNI_MYs4nh2jrZQTtWy3WRuFk2VlguGiA
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: svchorst.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: __gsas=ID=9dd1fa70986e807b:T=1733090488:RT=1733090488:S=ALNI_MYs4nh2jrZQTtWy3WRuFk2VlguGiA
Source: global trafficHTTP traffic detected: GET /?ts=fENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwNzJ8fHx8fHw2NzRjZGNiMjIzM2EzfHx8MTczMzA5MDQ4Mi4xNzI2fGMzMjI2YmFiNGMwYzM4ODM3OTliZmJkYjAyMjY3ZGUzYTI4NDcxOGZ8fHx8fDF8fDB8MHx8fHwxfHx8fHwwfDB8fHx8fHx8fHx8MHwwfHwwfHx8MHwwfFcxMD18fDF8VzEwPXxiODJlNmRmYWY3ZmM1YzY0ZDcxYTRjOTFhYzY3NmJiZWU3ODQ2MTQ0fDB8ZHAtdGVhbWludGVybmV0MDlfM3BofDB8MHw3ODQwMzk2MDM3fHx8&query=Poll+Voting&afdToken=ChMI0LvLl8mHigMVBkvxAx2yTg6REnABlLqpj0SkbpO45ivHIBEKY0hORrM0aYXrAvrzWWCdlTuHt_C1CXbnvIXcdJIRbXasZBD95Nl5L6tkQkEMc1Rl6mhrBeWdhgC2n1e1TzR_QNj3jCMYzKPgIPjI2Ri8fbjrQiQ_J3dK1s8hRSvpqAIr&pcsa=false&nb=0&nm=29&nx=223&ny=49&is=530x496&clkt=95 HTTP/1.1Host: svchorst.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Referer: https://syndicatedsearch.goog/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: __gsas=ID=9dd1fa70986e807b:T=1733090488:RT=1733090488:S=ALNI_MYs4nh2jrZQTtWy3WRuFk2VlguGiA
Source: global trafficHTTP traffic detected: GET /track.php?domain=svchorst.com&toggle=browserjs&uid=MTczMzA5MDUyNy4wNjEyOjBmY2NkZTZlOTEyYWM4MjhkNzU0MTE1ZGY2N2RlN2Q2NDJiZjQxYzRmZjU4OGM4YjhkZmFkMTBmNjlmZmJkZGE6Njc0Y2RjZGYwZWYwYQ%3D%3D HTTP/1.1Host: svchorst.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Referer: http://svchorst.com/?ts=fENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwNzJ8fHx8fHw2NzRjZGNiMjIzM2EzfHx8MTczMzA5MDQ4Mi4xNzI2fGMzMjI2YmFiNGMwYzM4ODM3OTliZmJkYjAyMjY3ZGUzYTI4NDcxOGZ8fHx8fDF8fDB8MHx8fHwxfHx8fHwwfDB8fHx8fHx8fHx8MHwwfHwwfHx8MHwwfFcxMD18fDF8VzEwPXxiODJlNmRmYWY3ZmM1YzY0ZDcxYTRjOTFhYzY3NmJiZWU3ODQ2MTQ0fDB8ZHAtdGVhbWludGVybmV0MDlfM3BofDB8MHw3ODQwMzk2MDM3fHx8&query=Poll+Voting&afdToken=ChMI0LvLl8mHigMVBkvxAx2yTg6REnABlLqpj0SkbpO45ivHIBEKY0hORrM0aYXrAvrzWWCdlTuHt_C1CXbnvIXcdJIRbXasZBD95Nl5L6tkQkEMc1Rl6mhrBeWdhgC2n1e1TzR_QNj3jCMYzKPgIPjI2Ri8fbjrQiQ_J3dK1s8hRSvpqAIr&pcsa=false&nb=0&nm=29&nx=223&ny=49&is=530x496&clkt=95Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: __gsas=ID=9dd1fa70986e807b:T=1733090488:RT=1733090488:S=ALNI_MYs4nh2jrZQTtWy3WRuFk2VlguGiA
Source: global trafficHTTP traffic detected: GET /track.php?domain=svchorst.com&toggle=browserjs&uid=MTczMzA5MDUyNy4wNjEyOjBmY2NkZTZlOTEyYWM4MjhkNzU0MTE1ZGY2N2RlN2Q2NDJiZjQxYzRmZjU4OGM4YjhkZmFkMTBmNjlmZmJkZGE6Njc0Y2RjZGYwZWYwYQ%3D%3D HTTP/1.1Host: svchorst.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: __gsas=ID=9dd1fa70986e807b:T=1733090488:RT=1733090488:S=ALNI_MYs4nh2jrZQTtWy3WRuFk2VlguGiA
Source: global trafficHTTP traffic detected: GET /ls.php?t=674cdcdf&token=ca0e77ec7b65ae2688563f96e624283184c4b292 HTTP/1.1Host: svchorst.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Referer: http://svchorst.com/?ts=fENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwNzJ8fHx8fHw2NzRjZGNiMjIzM2EzfHx8MTczMzA5MDQ4Mi4xNzI2fGMzMjI2YmFiNGMwYzM4ODM3OTliZmJkYjAyMjY3ZGUzYTI4NDcxOGZ8fHx8fDF8fDB8MHx8fHwxfHx8fHwwfDB8fHx8fHx8fHx8MHwwfHwwfHx8MHwwfFcxMD18fDF8VzEwPXxiODJlNmRmYWY3ZmM1YzY0ZDcxYTRjOTFhYzY3NmJiZWU3ODQ2MTQ0fDB8ZHAtdGVhbWludGVybmV0MDlfM3BofDB8MHw3ODQwMzk2MDM3fHx8&query=Poll+Voting&afdToken=ChMI0LvLl8mHigMVBkvxAx2yTg6REnABlLqpj0SkbpO45ivHIBEKY0hORrM0aYXrAvrzWWCdlTuHt_C1CXbnvIXcdJIRbXasZBD95Nl5L6tkQkEMc1Rl6mhrBeWdhgC2n1e1TzR_QNj3jCMYzKPgIPjI2Ri8fbjrQiQ_J3dK1s8hRSvpqAIr&pcsa=false&nb=0&nm=29&nx=223&ny=49&is=530x496&clkt=95Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: __gsas=ID=9dd1fa70986e807b:T=1733090488:RT=1733090488:S=ALNI_MYs4nh2jrZQTtWy3WRuFk2VlguGiA
Source: global trafficHTTP traffic detected: GET /track.php?domain=svchorst.com&caf=1&toggle=answercheck&answer=yes&uid=MTczMzA5MDUyNy4wNjEyOjBmY2NkZTZlOTEyYWM4MjhkNzU0MTE1ZGY2N2RlN2Q2NDJiZjQxYzRmZjU4OGM4YjhkZmFkMTBmNjlmZmJkZGE6Njc0Y2RjZGYwZWYwYQ%3D%3D HTTP/1.1Host: svchorst.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Referer: http://svchorst.com/?ts=fENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwNzJ8fHx8fHw2NzRjZGNiMjIzM2EzfHx8MTczMzA5MDQ4Mi4xNzI2fGMzMjI2YmFiNGMwYzM4ODM3OTliZmJkYjAyMjY3ZGUzYTI4NDcxOGZ8fHx8fDF8fDB8MHx8fHwxfHx8fHwwfDB8fHx8fHx8fHx8MHwwfHwwfHx8MHwwfFcxMD18fDF8VzEwPXxiODJlNmRmYWY3ZmM1YzY0ZDcxYTRjOTFhYzY3NmJiZWU3ODQ2MTQ0fDB8ZHAtdGVhbWludGVybmV0MDlfM3BofDB8MHw3ODQwMzk2MDM3fHx8&query=Poll+Voting&afdToken=ChMI0LvLl8mHigMVBkvxAx2yTg6REnABlLqpj0SkbpO45ivHIBEKY0hORrM0aYXrAvrzWWCdlTuHt_C1CXbnvIXcdJIRbXasZBD95Nl5L6tkQkEMc1Rl6mhrBeWdhgC2n1e1TzR_QNj3jCMYzKPgIPjI2Ri8fbjrQiQ_J3dK1s8hRSvpqAIr&pcsa=false&nb=0&nm=29&nx=223&ny=49&is=530x496&clkt=95Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: __gsas=ID=9dd1fa70986e807b:T=1733090488:RT=1733090488:S=ALNI_MYs4nh2jrZQTtWy3WRuFk2VlguGiA
Source: global trafficHTTP traffic detected: GET /track.php?domain=svchorst.com&caf=1&toggle=answercheck&answer=yes&uid=MTczMzA5MDUyNy4wNjEyOjBmY2NkZTZlOTEyYWM4MjhkNzU0MTE1ZGY2N2RlN2Q2NDJiZjQxYzRmZjU4OGM4YjhkZmFkMTBmNjlmZmJkZGE6Njc0Y2RjZGYwZWYwYQ%3D%3D HTTP/1.1Host: svchorst.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: __gsas=ID=9dd1fa70986e807b:T=1733090488:RT=1733090488:S=ALNI_MYs4nh2jrZQTtWy3WRuFk2VlguGiA
Source: global trafficHTTP traffic detected: GET /?ts=fENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwNzJ8fHx8fHw2NzRjZGNiMjIzM2EzfHx8MTczMzA5MDQ4Mi4xNzI2fGMzMjI2YmFiNGMwYzM4ODM3OTliZmJkYjAyMjY3ZGUzYTI4NDcxOGZ8fHx8fDF8fDB8MHx8fHwxfHx8fHwwfDB8fHx8fHx8fHx8MHwwfHwwfHx8MHwwfFcxMD18fDF8VzEwPXxiODJlNmRmYWY3ZmM1YzY0ZDcxYTRjOTFhYzY3NmJiZWU3ODQ2MTQ0fDB8ZHAtdGVhbWludGVybmV0MDlfM3BofDB8MHw3ODQwMzk2MDM3fHx8&query=Iconic&afdToken=ChMI0LvLl8mHigMVBkvxAx2yTg6REnEBlLqpj5L_MfPQeJ1Zr1jN-2yrdPDQT7GxWIv0sCBcEWUubzK8RR96AZNzWpyWIBSpWspyAmy7px-DjOaRJaBkJnM_oxfzqhxANNo5Ggg65HC2UwjZTps4vw6UjOyOkDVczg8WGsv4JAAPHFlZMfHBOA&pcsa=false&nb=0&nm=38&nx=149&ny=118&is=530x496&clkt=38 HTTP/1.1Host: svchorst.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Referer: https://syndicatedsearch.goog/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: __gsas=ID=9dd1fa70986e807b:T=1733090488:RT=1733090488:S=ALNI_MYs4nh2jrZQTtWy3WRuFk2VlguGiA
Source: global trafficHTTP traffic detected: GET /track.php?domain=svchorst.com&toggle=browserjs&uid=MTczMzA5MDU0NS4yNTA2OjEzNGJmM2VjZmU4NzA4YzM0ZDc2NmE3NjZlZDg3ZmY3YzMyMjdkZGY5ZDQ4MWQxYjgzNWViZjQ5YjA2ODUxOWI6Njc0Y2RjZjEzZDJjNw%3D%3D HTTP/1.1Host: svchorst.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Referer: http://svchorst.com/?ts=fENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwNzJ8fHx8fHw2NzRjZGNiMjIzM2EzfHx8MTczMzA5MDQ4Mi4xNzI2fGMzMjI2YmFiNGMwYzM4ODM3OTliZmJkYjAyMjY3ZGUzYTI4NDcxOGZ8fHx8fDF8fDB8MHx8fHwxfHx8fHwwfDB8fHx8fHx8fHx8MHwwfHwwfHx8MHwwfFcxMD18fDF8VzEwPXxiODJlNmRmYWY3ZmM1YzY0ZDcxYTRjOTFhYzY3NmJiZWU3ODQ2MTQ0fDB8ZHAtdGVhbWludGVybmV0MDlfM3BofDB8MHw3ODQwMzk2MDM3fHx8&query=Iconic&afdToken=ChMI0LvLl8mHigMVBkvxAx2yTg6REnEBlLqpj5L_MfPQeJ1Zr1jN-2yrdPDQT7GxWIv0sCBcEWUubzK8RR96AZNzWpyWIBSpWspyAmy7px-DjOaRJaBkJnM_oxfzqhxANNo5Ggg65HC2UwjZTps4vw6UjOyOkDVczg8WGsv4JAAPHFlZMfHBOA&pcsa=false&nb=0&nm=38&nx=149&ny=118&is=530x496&clkt=38Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: __gsas=ID=9dd1fa70986e807b:T=1733090488:RT=1733090488:S=ALNI_MYs4nh2jrZQTtWy3WRuFk2VlguGiA
Source: global trafficHTTP traffic detected: GET /track.php?domain=svchorst.com&toggle=browserjs&uid=MTczMzA5MDU0NS4yNTA2OjEzNGJmM2VjZmU4NzA4YzM0ZDc2NmE3NjZlZDg3ZmY3YzMyMjdkZGY5ZDQ4MWQxYjgzNWViZjQ5YjA2ODUxOWI6Njc0Y2RjZjEzZDJjNw%3D%3D HTTP/1.1Host: svchorst.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: __gsas=ID=9dd1fa70986e807b:T=1733090488:RT=1733090488:S=ALNI_MYs4nh2jrZQTtWy3WRuFk2VlguGiA
Source: global trafficHTTP traffic detected: GET /ls.php?t=674cdcf1&token=0cc9d971a3c0805b023d2a3f4c04af49b5d7a463 HTTP/1.1Host: svchorst.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Referer: http://svchorst.com/?ts=fENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwNzJ8fHx8fHw2NzRjZGNiMjIzM2EzfHx8MTczMzA5MDQ4Mi4xNzI2fGMzMjI2YmFiNGMwYzM4ODM3OTliZmJkYjAyMjY3ZGUzYTI4NDcxOGZ8fHx8fDF8fDB8MHx8fHwxfHx8fHwwfDB8fHx8fHx8fHx8MHwwfHwwfHx8MHwwfFcxMD18fDF8VzEwPXxiODJlNmRmYWY3ZmM1YzY0ZDcxYTRjOTFhYzY3NmJiZWU3ODQ2MTQ0fDB8ZHAtdGVhbWludGVybmV0MDlfM3BofDB8MHw3ODQwMzk2MDM3fHx8&query=Iconic&afdToken=ChMI0LvLl8mHigMVBkvxAx2yTg6REnEBlLqpj5L_MfPQeJ1Zr1jN-2yrdPDQT7GxWIv0sCBcEWUubzK8RR96AZNzWpyWIBSpWspyAmy7px-DjOaRJaBkJnM_oxfzqhxANNo5Ggg65HC2UwjZTps4vw6UjOyOkDVczg8WGsv4JAAPHFlZMfHBOA&pcsa=false&nb=0&nm=38&nx=149&ny=118&is=530x496&clkt=38Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: __gsas=ID=9dd1fa70986e807b:T=1733090488:RT=1733090488:S=ALNI_MYs4nh2jrZQTtWy3WRuFk2VlguGiA
Source: global trafficHTTP traffic detected: GET /track.php?domain=svchorst.com&caf=1&toggle=answercheck&answer=yes&uid=MTczMzA5MDU0NS4yNTA2OjEzNGJmM2VjZmU4NzA4YzM0ZDc2NmE3NjZlZDg3ZmY3YzMyMjdkZGY5ZDQ4MWQxYjgzNWViZjQ5YjA2ODUxOWI6Njc0Y2RjZjEzZDJjNw%3D%3D HTTP/1.1Host: svchorst.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Referer: http://svchorst.com/?ts=fENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwNzJ8fHx8fHw2NzRjZGNiMjIzM2EzfHx8MTczMzA5MDQ4Mi4xNzI2fGMzMjI2YmFiNGMwYzM4ODM3OTliZmJkYjAyMjY3ZGUzYTI4NDcxOGZ8fHx8fDF8fDB8MHx8fHwxfHx8fHwwfDB8fHx8fHx8fHx8MHwwfHwwfHx8MHwwfFcxMD18fDF8VzEwPXxiODJlNmRmYWY3ZmM1YzY0ZDcxYTRjOTFhYzY3NmJiZWU3ODQ2MTQ0fDB8ZHAtdGVhbWludGVybmV0MDlfM3BofDB8MHw3ODQwMzk2MDM3fHx8&query=Iconic&afdToken=ChMI0LvLl8mHigMVBkvxAx2yTg6REnEBlLqpj5L_MfPQeJ1Zr1jN-2yrdPDQT7GxWIv0sCBcEWUubzK8RR96AZNzWpyWIBSpWspyAmy7px-DjOaRJaBkJnM_oxfzqhxANNo5Ggg65HC2UwjZTps4vw6UjOyOkDVczg8WGsv4JAAPHFlZMfHBOA&pcsa=false&nb=0&nm=38&nx=149&ny=118&is=530x496&clkt=38Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: __gsas=ID=9dd1fa70986e807b:T=1733090488:RT=1733090488:S=ALNI_MYs4nh2jrZQTtWy3WRuFk2VlguGiA
Source: global trafficHTTP traffic detected: GET /track.php?domain=svchorst.com&caf=1&toggle=answercheck&answer=yes&uid=MTczMzA5MDU0NS4yNTA2OjEzNGJmM2VjZmU4NzA4YzM0ZDc2NmE3NjZlZDg3ZmY3YzMyMjdkZGY5ZDQ4MWQxYjgzNWViZjQ5YjA2ODUxOWI6Njc0Y2RjZjEzZDJjNw%3D%3D HTTP/1.1Host: svchorst.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: __gsas=ID=9dd1fa70986e807b:T=1733090488:RT=1733090488:S=ALNI_MYs4nh2jrZQTtWy3WRuFk2VlguGiA
Source: global trafficDNS traffic detected: DNS query: svchorst.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: d38psrni17bvxu.cloudfront.net
Source: global trafficDNS traffic detected: DNS query: syndicatedsearch.goog
Source: global trafficDNS traffic detected: DNS query: afs.googleusercontent.com
Source: global trafficDNS traffic detected: DNS query: pcnatrk.net
Source: global trafficDNS traffic detected: DNS query: www.eballot.com
Source: global trafficDNS traffic detected: DNS query: cdn2.hubspot.net
Source: global trafficDNS traffic detected: DNS query: js.hs-analytics.net
Source: global trafficDNS traffic detected: DNS query: js.hs-banner.com
Source: global trafficDNS traffic detected: DNS query: no-cache.hubspot.com
Source: global trafficDNS traffic detected: DNS query: www.youtube.com
Source: global trafficDNS traffic detected: DNS query: i.ytimg.com
Source: global trafficDNS traffic detected: DNS query: ad.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: google.com
Source: global trafficDNS traffic detected: DNS query: forms-na1.hubspot.com
Source: global trafficDNS traffic detected: DNS query: googleads.g.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: static.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: privacy-policy.truste.com
Source: global trafficDNS traffic detected: DNS query: fast.wistia.com
Source: global trafficDNS traffic detected: DNS query: yt3.ggpht.com
Source: global trafficDNS traffic detected: DNS query: cdn.segment.com
Source: global trafficDNS traffic detected: DNS query: app.hubspot.com
Source: global trafficDNS traffic detected: DNS query: cta-service-cms2.hubspot.com
Source: global trafficDNS traffic detected: DNS query: play.google.com
Source: global trafficDNS traffic detected: DNS query: pipedream.wistia.com
Source: global trafficDNS traffic detected: DNS query: perf.hsforms.com
Source: global trafficDNS traffic detected: DNS query: forms-na1.hsforms.com
Source: global trafficDNS traffic detected: DNS query: js.hsadspixel.net
Source: global trafficDNS traffic detected: DNS query: js.hscollectedforms.net
Source: global trafficDNS traffic detected: DNS query: apis.google.com
Source: global trafficDNS traffic detected: DNS query: js.hsleadflows.net
Source: global trafficDNS traffic detected: DNS query: js.hubspot.com
Source: global trafficDNS traffic detected: DNS query: js.usemessages.com
Source: global trafficDNS traffic detected: DNS query: api.hubapi.com
Source: global trafficDNS traffic detected: DNS query: forms.hscollectedforms.net
Source: global trafficDNS traffic detected: DNS query: secure.7-companycompany.com
Source: global trafficDNS traffic detected: DNS query: forms.hsforms.com
Source: global trafficDNS traffic detected: DNS query: perf-na1.hsforms.com
Source: global trafficDNS traffic detected: DNS query: static.hsappstatic.net
Source: global trafficDNS traffic detected: DNS query: analytics.google.com
Source: global trafficDNS traffic detected: DNS query: td.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: 1803543.fs1.hubspotusercontent-na1.net
Source: global trafficDNS traffic detected: DNS query: stats.g.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: exceptions.hubspot.com
Source: global trafficDNS traffic detected: DNS query: forms.hubspot.com
Source: global trafficDNS traffic detected: DNS query: metrics-fe-na1.hubspot.com
Source: global trafficDNS traffic detected: DNS query: widget.intercom.io
Source: global trafficDNS traffic detected: DNS query: track.hubspot.com
Source: global trafficDNS traffic detected: DNS query: js.intercomcdn.com
Source: global trafficDNS traffic detected: DNS query: api-iam.intercom.io
Source: global trafficDNS traffic detected: DNS query: nexus-websocket-a.intercom.io
Source: global trafficDNS traffic detected: DNS query: a.nel.cloudflare.com
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49986
Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49985
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49984
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49862
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49983
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49861
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49982
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49860
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49981
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49980
Source: unknownNetwork traffic detected: HTTP traffic on port 49932 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49898 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50131 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50154 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 50177 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49858
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49979
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49857
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49978
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49977
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49855
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49976
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49854
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49975
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49853
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49974
Source: unknownNetwork traffic detected: HTTP traffic on port 50085 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49852
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49972
Source: unknownNetwork traffic detected: HTTP traffic on port 50039 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49971
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49970
Source: unknownNetwork traffic detected: HTTP traffic on port 50165 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49967 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50107 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50004 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49909 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 49943 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49849
Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49848
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49969
Source: unknownNetwork traffic detected: HTTP traffic on port 49978 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49847
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49968
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49846
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49967
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49845
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49965
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49842
Source: unknownNetwork traffic detected: HTTP traffic on port 50120 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49841
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49962
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49840
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49961
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49960
Source: unknownNetwork traffic detected: HTTP traffic on port 50015 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50040 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49989 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50189 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50130 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50096 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50073 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49933 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49838
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49958
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49957
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49955
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49954
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49953
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49952
Source: unknownNetwork traffic detected: HTTP traffic on port 50119 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49951
Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49950
Source: unknownNetwork traffic detected: HTTP traffic on port 50142 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49944 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49853 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50051 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50178 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50153 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49955 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49949
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49948
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49947
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49946
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49945
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49702
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49944
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49943
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 49922 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 49945 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 50017 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 49968 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50187 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50049 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50026 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49980 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 49885 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49898
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 50144 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49896
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49893
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49892
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49891
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49890
Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50095 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49911 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49957 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50155 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49991 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50176 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50084 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49889
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49888
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49885
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 50038 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49883
Source: unknownNetwork traffic detected: HTTP traffic on port 50166 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 50143 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49880
Source: unknownNetwork traffic detected: HTTP traffic on port 49702 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50050 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50005 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49979 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 50083 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49879
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49999
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49877
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49998
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49876
Source: unknownNetwork traffic detected: HTTP traffic on port 50121 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49996
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49874
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49995
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49873
Source: unknownNetwork traffic detected: HTTP traffic on port 49923 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49994
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49872
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49993
Source: unknownNetwork traffic detected: HTTP traffic on port 50016 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49870
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49991
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50188 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50109 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50072 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50132 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49934 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50027 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49869
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49868
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49989
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49867
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49866
Source: unknownNetwork traffic detected: HTTP traffic on port 50013 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50036 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50139 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50151 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50116 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50094 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50071 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49906 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49900 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50106
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50105
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50107
Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49975 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50109
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50100
Source: unknownNetwork traffic detected: HTTP traffic on port 50186 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50101
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50104
Source: unknownNetwork traffic detected: HTTP traffic on port 50128 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49861 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49999 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50116
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50119
Source: unknownNetwork traffic detected: HTTP traffic on port 49918 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49873 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50111
Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49930 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50113
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50112
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50115
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50114
Source: unknownNetwork traffic detected: HTTP traffic on port 50001 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49986 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50127 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50175 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50007
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50128
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50127
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50008
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50129
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 49952 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50120
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 50093 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50001
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50122
Source: unknownNetwork traffic detected: HTTP traffic on port 50150 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50000
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50121
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50003
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50124
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50002
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50005
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50126
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50004
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50125
Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50048 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49941 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50082 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50105 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50164 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50106 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50129 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50003 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50184 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49965 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49942 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49977 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50081 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50035 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49919 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49954 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50014 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50152 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49848 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50141 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49838 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49976 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49953 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50024 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49883 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50140 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49998 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49931 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50058 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50002 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50185 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49920 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50069 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49708 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49926 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49949 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50054
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50175
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50053
Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50056
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50177
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50055
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50176
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50058
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50179
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50057
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50178
Source: unknownNetwork traffic detected: HTTP traffic on port 49961 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49984 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50180
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50182
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50181
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50063
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50184
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50183
Source: unknownNetwork traffic detected: HTTP traffic on port 50068 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50125 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49950 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49996 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50148 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50065
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50186
Source: unknownNetwork traffic detected: HTTP traffic on port 49858 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50064
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50185
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50067
Source: unknownNetwork traffic detected: HTTP traffic on port 50113 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50188
Source: unknownNetwork traffic detected: HTTP traffic on port 50056 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50066
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50187
Source: unknownNetwork traffic detected: HTTP traffic on port 49893 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50069
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50068
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50189
Source: unknownNetwork traffic detected: HTTP traffic on port 50183 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50190
Source: unknownNetwork traffic detected: HTTP traffic on port 49915 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50072
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50071
Source: unknownNetwork traffic detected: HTTP traffic on port 50159 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50073
Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50080 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49869 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50034 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49972 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50147 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50076
Source: unknownNetwork traffic detected: HTTP traffic on port 49834 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50075
Source: unknownNetwork traffic detected: HTTP traffic on port 50057 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50078
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50077
Source: unknownNetwork traffic detected: HTTP traffic on port 50114 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50079
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50081
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50080
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50083
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50082
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50085
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50084
Source: unknownNetwork traffic detected: HTTP traffic on port 49904 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49927 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50087
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50086
Source: unknownNetwork traffic detected: HTTP traffic on port 49870 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50089
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50088
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50079 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50094
Source: unknownNetwork traffic detected: HTTP traffic on port 50136 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49983 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50093
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50096
Source: unknownNetwork traffic detected: HTTP traffic on port 49938 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50095
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50018
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50139
Source: unknownNetwork traffic detected: HTTP traffic on port 50170 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50017
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50138
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50019
Source: unknownNetwork traffic detected: HTTP traffic on port 49951 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49974 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50149 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50032 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50131
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50130
Source: unknownNetwork traffic detected: HTTP traffic on port 49836 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49916 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50133
Source: unknownHTTPS traffic detected: 23.218.208.109:443 -> 192.168.2.16:49711 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.218.208.109:443 -> 192.168.2.16:49718 version: TLS 1.2
Source: unknownHTTPS traffic detected: 4.245.163.56:443 -> 192.168.2.16:49719 version: TLS 1.2
Source: unknownHTTPS traffic detected: 4.245.163.56:443 -> 192.168.2.16:49728 version: TLS 1.2
Source: classification engineClassification label: mal60.win@29/110@223/377
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2188 --field-trial-handle=1896,i,14961314556881476531,9061415800666832179,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://svchorst.com"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2188 --field-trial-handle=1896,i,14961314556881476531,9061415800666832179,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=5360 --field-trial-handle=1896,i,14961314556881476531,9061415800666832179,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6108 --field-trial-handle=1896,i,14961314556881476531,9061415800666832179,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=5360 --field-trial-handle=1896,i,14961314556881476531,9061415800666832179,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6108 --field-trial-handle=1896,i,14961314556881476531,9061415800666832179,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnk
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire Infrastructure1
Drive-by Compromise
Windows Management Instrumentation1
Browser Extensions
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System2
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/Job1
Registry Run Keys / Startup Folder
1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media2
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)1
Extra Window Memory Injection
1
Extra Window Memory Injection
Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive3
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
http://svchorst.com100%Avira URL Cloudphishing
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
http://svchorst.com/100%Avira URL Cloudphishing
http://svchorst.com/track.php?domain=svchorst.com&toggle=browserjs&uid=MTczMzA5MDQ4Mi4xNDQ0OjM3NDViZGFlNWU3ZDBhOTE2NGJiZjQ1ZDA1ZTc0NjhhZGQ0MmZmMDZhODIwNTg3NzhjNWQ3ODY1ZWIwYzU3YTY6Njc0Y2RjYjIyMzQzYw%3D%3D100%Avira URL Cloudphishing
http://svchorst.com/ls.php?t=674cdcb2&token=b82e6dfaf7fc5c64d71a4c91ac676bbee7846144100%Avira URL Cloudphishing
http://svchorst.com/track.php?domain=svchorst.com&caf=1&toggle=answercheck&answer=yes&uid=MTczMzA5MDQ4Mi4xNDQ0OjM3NDViZGFlNWU3ZDBhOTE2NGJiZjQ1ZDA1ZTc0NjhhZGQ0MmZmMDZhODIwNTg3NzhjNWQ3ODY1ZWIwYzU3YTY6Njc0Y2RjYjIyMzQzYw%3D%3D100%Avira URL Cloudphishing
http://svchorst.com/favicon.ico100%Avira URL Cloudphishing
http://svchorst.com/track.php?domain=svchorst.com&toggle=browserjs&uid=MTczMzA5MDUyNy4wNjEyOjBmY2NkZTZlOTEyYWM4MjhkNzU0MTE1ZGY2N2RlN2Q2NDJiZjQxYzRmZjU4OGM4YjhkZmFkMTBmNjlmZmJkZGE6Njc0Y2RjZGYwZWYwYQ%3D%3D100%Avira URL Cloudphishing
http://svchorst.com/ls.php?t=674cdcdf&token=ca0e77ec7b65ae2688563f96e624283184c4b292100%Avira URL Cloudphishing
http://svchorst.com/track.php?domain=svchorst.com&caf=1&toggle=answercheck&answer=yes&uid=MTczMzA5MDUyNy4wNjEyOjBmY2NkZTZlOTEyYWM4MjhkNzU0MTE1ZGY2N2RlN2Q2NDJiZjQxYzRmZjU4OGM4YjhkZmFkMTBmNjlmZmJkZGE6Njc0Y2RjZGYwZWYwYQ%3D%3D100%Avira URL Cloudphishing
http://svchorst.com/ls.php?t=674cdcf1&token=0cc9d971a3c0805b023d2a3f4c04af49b5d7a463100%Avira URL Cloudphishing
http://svchorst.com/track.php?domain=svchorst.com&caf=1&toggle=answercheck&answer=yes&uid=MTczMzA5MDU0NS4yNTA2OjEzNGJmM2VjZmU4NzA4YzM0ZDc2NmE3NjZlZDg3ZmY3YzMyMjdkZGY5ZDQ4MWQxYjgzNWViZjQ5YjA2ODUxOWI6Njc0Y2RjZjEzZDJjNw%3D%3D100%Avira URL Cloudphishing
http://svchorst.com/track.php?domain=svchorst.com&toggle=browserjs&uid=MTczMzA5MDU0NS4yNTA2OjEzNGJmM2VjZmU4NzA4YzM0ZDc2NmE3NjZlZDg3ZmY3YzMyMjdkZGY5ZDQ4MWQxYjgzNWViZjQ5YjA2ODUxOWI6Njc0Y2RjZjEzZDJjNw%3D%3D100%Avira URL Cloudphishing
NameIPActiveMaliciousAntivirus DetectionReputation
cdn2.hubspot.net
104.18.88.62
truefalse
    high
    forms.hubspot.com
    104.16.117.116
    truefalse
      high
      i.ytimg.com
      172.217.19.182
      truefalse
        high
        cta-service-cms2.hubspot.com
        104.16.117.116
        truefalse
          high
          d2pj9rkatqbt38.cloudfront.net
          108.158.75.122
          truefalse
            unknown
            stats.g.doubleclick.net
            74.125.206.156
            truefalse
              high
              forms-na1.hubspot.com
              104.16.117.116
              truefalse
                high
                track.hubspot.com
                104.16.117.116
                truefalse
                  high
                  no-cache.hubspot.com
                  104.16.117.116
                  truefalse
                    high
                    forms.hscollectedforms.net
                    104.16.107.254
                    truefalse
                      high
                      d36ufq1ap5wy15.cloudfront.net
                      108.158.75.6
                      truefalse
                        high
                        perf.hsforms.com
                        104.18.80.204
                        truefalse
                          high
                          photos-ugc.l.googleusercontent.com
                          172.217.19.225
                          truefalse
                            high
                            www.google.com
                            142.250.181.100
                            truefalse
                              high
                              js.usemessages.com
                              104.16.75.142
                              truefalse
                                high
                                js.intercomcdn.com
                                108.158.75.64
                                truefalse
                                  high
                                  js.hs-banner.com
                                  172.64.147.16
                                  truefalse
                                    high
                                    google.com
                                    172.217.17.78
                                    truefalse
                                      high
                                      plus.l.google.com
                                      142.250.181.110
                                      truefalse
                                        high
                                        metrics-fe-na1.hubspot.com
                                        104.16.117.116
                                        truefalse
                                          high
                                          syndicatedsearch.goog
                                          216.58.208.238
                                          truefalse
                                            high
                                            js.hsadspixel.net
                                            104.17.223.152
                                            truefalse
                                              high
                                              exceptions.hubspot.com
                                              104.16.117.116
                                              truefalse
                                                high
                                                api-iam.intercom.io
                                                52.207.114.184
                                                truefalse
                                                  high
                                                  static.doubleclick.net
                                                  172.217.19.230
                                                  truefalse
                                                    high
                                                    pcnatrk.net
                                                    104.247.82.211
                                                    truefalse
                                                      unknown
                                                      youtube-ui.l.google.com
                                                      142.250.181.78
                                                      truefalse
                                                        high
                                                        googleads.g.doubleclick.net
                                                        172.217.21.34
                                                        truefalse
                                                          high
                                                          api.hubapi.com
                                                          104.18.242.108
                                                          truefalse
                                                            high
                                                            td.doubleclick.net
                                                            172.217.19.194
                                                            truefalse
                                                              high
                                                              googlehosted.l.googleusercontent.com
                                                              172.217.19.225
                                                              truefalse
                                                                high
                                                                forms.hsforms.com
                                                                104.19.175.188
                                                                truefalse
                                                                  high
                                                                  js.hs-analytics.net
                                                                  104.17.175.201
                                                                  truefalse
                                                                    high
                                                                    d296je7bbdd650.cloudfront.net
                                                                    18.66.150.175
                                                                    truefalse
                                                                      high
                                                                      svchorst.com
                                                                      15.197.130.221
                                                                      truetrue
                                                                        unknown
                                                                        1803543.fs1.hubspotusercontent-na1.net
                                                                        104.18.41.124
                                                                        truefalse
                                                                          unknown
                                                                          nexus-websocket-a.intercom.io
                                                                          35.174.127.31
                                                                          truefalse
                                                                            high
                                                                            d38psrni17bvxu.cloudfront.net
                                                                            108.158.71.113
                                                                            truefalse
                                                                              high
                                                                              group43.sites.hscoscdn40.net
                                                                              199.60.103.28
                                                                              truefalse
                                                                                unknown
                                                                                static.hsappstatic.net
                                                                                104.17.172.91
                                                                                truefalse
                                                                                  high
                                                                                  a.nel.cloudflare.com
                                                                                  35.190.80.1
                                                                                  truefalse
                                                                                    high
                                                                                    app.hubspot.com
                                                                                    104.16.117.116
                                                                                    truefalse
                                                                                      high
                                                                                      ad.doubleclick.net
                                                                                      172.217.17.70
                                                                                      truefalse
                                                                                        high
                                                                                        widget.intercom.io
                                                                                        108.158.75.33
                                                                                        truefalse
                                                                                          high
                                                                                          js.hubspot.com
                                                                                          104.16.117.116
                                                                                          truefalse
                                                                                            high
                                                                                            js.hsleadflows.net
                                                                                            104.18.137.17
                                                                                            truefalse
                                                                                              high
                                                                                              play.google.com
                                                                                              172.217.19.206
                                                                                              truefalse
                                                                                                high
                                                                                                forms-na1.hsforms.com
                                                                                                104.19.175.188
                                                                                                truefalse
                                                                                                  high
                                                                                                  analytics.google.com
                                                                                                  172.217.17.46
                                                                                                  truefalse
                                                                                                    high
                                                                                                    perf-na1.hsforms.com
                                                                                                    104.19.175.188
                                                                                                    truefalse
                                                                                                      high
                                                                                                      js.hscollectedforms.net
                                                                                                      104.16.109.254
                                                                                                      truefalse
                                                                                                        high
                                                                                                        www.youtube.com
                                                                                                        unknown
                                                                                                        unknownfalse
                                                                                                          high
                                                                                                          afs.googleusercontent.com
                                                                                                          unknown
                                                                                                          unknownfalse
                                                                                                            high
                                                                                                            www.eballot.com
                                                                                                            unknown
                                                                                                            unknownfalse
                                                                                                              unknown
                                                                                                              fast.wistia.com
                                                                                                              unknown
                                                                                                              unknownfalse
                                                                                                                high
                                                                                                                yt3.ggpht.com
                                                                                                                unknown
                                                                                                                unknownfalse
                                                                                                                  high
                                                                                                                  cdn.segment.com
                                                                                                                  unknown
                                                                                                                  unknownfalse
                                                                                                                    high
                                                                                                                    secure.7-companycompany.com
                                                                                                                    unknown
                                                                                                                    unknownfalse
                                                                                                                      unknown
                                                                                                                      privacy-policy.truste.com
                                                                                                                      unknown
                                                                                                                      unknownfalse
                                                                                                                        high
                                                                                                                        pipedream.wistia.com
                                                                                                                        unknown
                                                                                                                        unknownfalse
                                                                                                                          high
                                                                                                                          apis.google.com
                                                                                                                          unknown
                                                                                                                          unknownfalse
                                                                                                                            high
                                                                                                                            NameMaliciousAntivirus DetectionReputation
                                                                                                                            http://svchorst.com/?ts=fENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwNzJ8fHx8fHw2NzRjZGNiMjIzM2EzfHx8MTczMzA5MDQ4Mi4xNzI2fGMzMjI2YmFiNGMwYzM4ODM3OTliZmJkYjAyMjY3ZGUzYTI4NDcxOGZ8fHx8fDF8fDB8MHx8fHwxfHx8fHwwfDB8fHx8fHx8fHx8MHwwfHwwfHx8MHwwfFcxMD18fDF8VzEwPXxiODJlNmRmYWY3ZmM1YzY0ZDcxYTRjOTFhYzY3NmJiZWU3ODQ2MTQ0fDB8ZHAtdGVhbWludGVybmV0MDlfM3BofDB8MHw3ODQwMzk2MDM3fHx8&query=Poll+Voting&afdToken=ChMI0LvLl8mHigMVBkvxAx2yTg6REnABlLqpj0SkbpO45ivHIBEKY0hORrM0aYXrAvrzWWCdlTuHt_C1CXbnvIXcdJIRbXasZBD95Nl5L6tkQkEMc1Rl6mhrBeWdhgC2n1e1TzR_QNj3jCMYzKPgIPjI2Ri8fbjrQiQ_J3dK1s8hRSvpqAIr&pcsa=false&nb=0&nm=29&nx=223&ny=49&is=530x496&clkt=95true
                                                                                                                              unknown
                                                                                                                              http://svchorst.com/track.php?domain=svchorst.com&caf=1&toggle=answercheck&answer=yes&uid=MTczMzA5MDUyNy4wNjEyOjBmY2NkZTZlOTEyYWM4MjhkNzU0MTE1ZGY2N2RlN2Q2NDJiZjQxYzRmZjU4OGM4YjhkZmFkMTBmNjlmZmJkZGE6Njc0Y2RjZGYwZWYwYQ%3D%3Dtrue
                                                                                                                              • Avira URL Cloud: phishing
                                                                                                                              unknown
                                                                                                                              https://www.google.com/shopping/holiday100/category/apparel?source=h100_2024.sem.google.apparel_keyword_insertion.keyword&gad_source=5&gclid=EAIaIQobChMI6PmGtMmHigMVwWVBAh0_aw1fEAAYASAAEgJa__D_BwE&gclsrc=aw.dsfalse
                                                                                                                                unknown
                                                                                                                                http://svchorst.com/ls.php?t=674cdcb2&token=b82e6dfaf7fc5c64d71a4c91ac676bbee7846144true
                                                                                                                                • Avira URL Cloud: phishing
                                                                                                                                unknown
                                                                                                                                http://svchorst.com/ls.php?t=674cdcf1&token=0cc9d971a3c0805b023d2a3f4c04af49b5d7a463true
                                                                                                                                • Avira URL Cloud: phishing
                                                                                                                                unknown
                                                                                                                                http://svchorst.com/track.php?domain=svchorst.com&caf=1&toggle=answercheck&answer=yes&uid=MTczMzA5MDU0NS4yNTA2OjEzNGJmM2VjZmU4NzA4YzM0ZDc2NmE3NjZlZDg3ZmY3YzMyMjdkZGY5ZDQ4MWQxYjgzNWViZjQ5YjA2ODUxOWI6Njc0Y2RjZjEzZDJjNw%3D%3Dtrue
                                                                                                                                • Avira URL Cloud: phishing
                                                                                                                                unknown
                                                                                                                                https://www.eballot.com/en/voting-software?utm_term=best%20voting%20app&utm_campaign={campaign}&utm_source=googleads&utm_medium=ppc&hsa_net=adwords&hsa_tgt=kwd-296931870430&hsa_ad=686420013357&hsa_acc=1231503148&hsa_grp=158208761980&hsa_mt=b&hsa_cam=20912613488&hsa_kw=best%20voting%20app&hsa_ver=3&hsa_src=s&gad_source=5&gclid=EAIaIQobChMIqK-pq8mHigMVAahoCR0vYiD_EAAYASAAEgKLi_D_BwEfalse
                                                                                                                                  unknown
                                                                                                                                  http://svchorst.com/true
                                                                                                                                  • Avira URL Cloud: phishing
                                                                                                                                  unknown
                                                                                                                                  http://svchorst.com/track.php?domain=svchorst.com&caf=1&toggle=answercheck&answer=yes&uid=MTczMzA5MDQ4Mi4xNDQ0OjM3NDViZGFlNWU3ZDBhOTE2NGJiZjQ1ZDA1ZTc0NjhhZGQ0MmZmMDZhODIwNTg3NzhjNWQ3ODY1ZWIwYzU3YTY6Njc0Y2RjYjIyMzQzYw%3D%3Dtrue
                                                                                                                                  • Avira URL Cloud: phishing
                                                                                                                                  unknown
                                                                                                                                  http://svchorst.com/?ts=fENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwNzJ8fHx8fHw2NzRjZGNiMjIzM2EzfHx8MTczMzA5MDQ4Mi4xNzI2fGMzMjI2YmFiNGMwYzM4ODM3OTliZmJkYjAyMjY3ZGUzYTI4NDcxOGZ8fHx8fDF8fDB8MHx8fHwxfHx8fHwwfDB8fHx8fHx8fHx8MHwwfHwwfHx8MHwwfFcxMD18fDF8VzEwPXxiODJlNmRmYWY3ZmM1YzY0ZDcxYTRjOTFhYzY3NmJiZWU3ODQ2MTQ0fDB8ZHAtdGVhbWludGVybmV0MDlfM3BofDB8MHw3ODQwMzk2MDM3fHx8&query=Iconic&afdToken=ChMI0LvLl8mHigMVBkvxAx2yTg6REnEBlLqpj5L_MfPQeJ1Zr1jN-2yrdPDQT7GxWIv0sCBcEWUubzK8RR96AZNzWpyWIBSpWspyAmy7px-DjOaRJaBkJnM_oxfzqhxANNo5Ggg65HC2UwjZTps4vw6UjOyOkDVczg8WGsv4JAAPHFlZMfHBOA&pcsa=false&nb=0&nm=38&nx=149&ny=118&is=530x496&clkt=38true
                                                                                                                                    unknown
                                                                                                                                    http://svchorst.com/track.php?domain=svchorst.com&toggle=browserjs&uid=MTczMzA5MDUyNy4wNjEyOjBmY2NkZTZlOTEyYWM4MjhkNzU0MTE1ZGY2N2RlN2Q2NDJiZjQxYzRmZjU4OGM4YjhkZmFkMTBmNjlmZmJkZGE6Njc0Y2RjZGYwZWYwYQ%3D%3Dtrue
                                                                                                                                    • Avira URL Cloud: phishing
                                                                                                                                    unknown
                                                                                                                                    http://svchorst.com/track.php?domain=svchorst.com&toggle=browserjs&uid=MTczMzA5MDU0NS4yNTA2OjEzNGJmM2VjZmU4NzA4YzM0ZDc2NmE3NjZlZDg3ZmY3YzMyMjdkZGY5ZDQ4MWQxYjgzNWViZjQ5YjA2ODUxOWI6Njc0Y2RjZjEzZDJjNw%3D%3Dtrue
                                                                                                                                    • Avira URL Cloud: phishing
                                                                                                                                    unknown
                                                                                                                                    http://svchorst.com/ls.php?t=674cdcdf&token=ca0e77ec7b65ae2688563f96e624283184c4b292true
                                                                                                                                    • Avira URL Cloud: phishing
                                                                                                                                    unknown
                                                                                                                                    http://svchorst.com/track.php?domain=svchorst.com&toggle=browserjs&uid=MTczMzA5MDQ4Mi4xNDQ0OjM3NDViZGFlNWU3ZDBhOTE2NGJiZjQ1ZDA1ZTc0NjhhZGQ0MmZmMDZhODIwNTg3NzhjNWQ3ODY1ZWIwYzU3YTY6Njc0Y2RjYjIyMzQzYw%3D%3Dtrue
                                                                                                                                    • Avira URL Cloud: phishing
                                                                                                                                    unknown
                                                                                                                                    http://d38psrni17bvxu.cloudfront.net/themes/cleanPeppermintBlack_657d9013/img/arrows.pngfalse
                                                                                                                                      high
                                                                                                                                      http://svchorst.com/favicon.icotrue
                                                                                                                                      • Avira URL Cloud: phishing
                                                                                                                                      unknown
                                                                                                                                      • No. of IPs < 25%
                                                                                                                                      • 25% < No. of IPs < 50%
                                                                                                                                      • 50% < No. of IPs < 75%
                                                                                                                                      • 75% < No. of IPs
                                                                                                                                      IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                      104.18.88.62
                                                                                                                                      cdn2.hubspot.netUnited States
                                                                                                                                      13335CLOUDFLARENETUSfalse
                                                                                                                                      172.217.17.67
                                                                                                                                      unknownUnited States
                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                      104.18.137.17
                                                                                                                                      js.hsleadflows.netUnited States
                                                                                                                                      13335CLOUDFLARENETUSfalse
                                                                                                                                      172.217.17.66
                                                                                                                                      unknownUnited States
                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                      142.250.181.131
                                                                                                                                      unknownUnited States
                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                      108.158.75.69
                                                                                                                                      unknownUnited States
                                                                                                                                      16509AMAZON-02USfalse
                                                                                                                                      172.217.19.225
                                                                                                                                      photos-ugc.l.googleusercontent.comUnited States
                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                      35.174.127.31
                                                                                                                                      nexus-websocket-a.intercom.ioUnited States
                                                                                                                                      14618AMAZON-AESUSfalse
                                                                                                                                      104.16.118.116
                                                                                                                                      unknownUnited States
                                                                                                                                      13335CLOUDFLARENETUSfalse
                                                                                                                                      142.250.181.138
                                                                                                                                      unknownUnited States
                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                      142.250.181.136
                                                                                                                                      unknownUnited States
                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                      172.217.19.194
                                                                                                                                      td.doubleclick.netUnited States
                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                      172.217.19.193
                                                                                                                                      unknownUnited States
                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                      104.16.107.254
                                                                                                                                      forms.hscollectedforms.netUnited States
                                                                                                                                      13335CLOUDFLARENETUSfalse
                                                                                                                                      104.18.240.108
                                                                                                                                      unknownUnited States
                                                                                                                                      13335CLOUDFLARENETUSfalse
                                                                                                                                      104.17.172.91
                                                                                                                                      static.hsappstatic.netUnited States
                                                                                                                                      13335CLOUDFLARENETUSfalse
                                                                                                                                      35.190.80.1
                                                                                                                                      a.nel.cloudflare.comUnited States
                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                      108.158.75.116
                                                                                                                                      unknownUnited States
                                                                                                                                      16509AMAZON-02USfalse
                                                                                                                                      108.158.75.6
                                                                                                                                      d36ufq1ap5wy15.cloudfront.netUnited States
                                                                                                                                      16509AMAZON-02USfalse
                                                                                                                                      104.18.80.204
                                                                                                                                      perf.hsforms.comUnited States
                                                                                                                                      13335CLOUDFLARENETUSfalse
                                                                                                                                      172.217.17.34
                                                                                                                                      unknownUnited States
                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                      172.217.17.78
                                                                                                                                      google.comUnited States
                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                      52.207.114.184
                                                                                                                                      api-iam.intercom.ioUnited States
                                                                                                                                      14618AMAZON-AESUSfalse
                                                                                                                                      108.158.75.4
                                                                                                                                      unknownUnited States
                                                                                                                                      16509AMAZON-02USfalse
                                                                                                                                      199.60.103.228
                                                                                                                                      unknownCanada
                                                                                                                                      23181QUICKSILVER1CAfalse
                                                                                                                                      216.58.208.238
                                                                                                                                      syndicatedsearch.googUnited States
                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                      108.158.75.33
                                                                                                                                      widget.intercom.ioUnited States
                                                                                                                                      16509AMAZON-02USfalse
                                                                                                                                      104.17.175.201
                                                                                                                                      js.hs-analytics.netUnited States
                                                                                                                                      13335CLOUDFLARENETUSfalse
                                                                                                                                      239.255.255.250
                                                                                                                                      unknownReserved
                                                                                                                                      unknownunknownfalse
                                                                                                                                      15.197.130.221
                                                                                                                                      svchorst.comUnited States
                                                                                                                                      7430TANDEMUStrue
                                                                                                                                      104.18.242.108
                                                                                                                                      api.hubapi.comUnited States
                                                                                                                                      13335CLOUDFLARENETUSfalse
                                                                                                                                      172.217.21.42
                                                                                                                                      unknownUnited States
                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                      172.217.19.182
                                                                                                                                      i.ytimg.comUnited States
                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                      142.250.181.38
                                                                                                                                      unknownUnited States
                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                      199.60.103.28
                                                                                                                                      group43.sites.hscoscdn40.netCanada
                                                                                                                                      23181QUICKSILVER1CAfalse
                                                                                                                                      104.17.175.91
                                                                                                                                      unknownUnited States
                                                                                                                                      13335CLOUDFLARENETUSfalse
                                                                                                                                      142.250.181.78
                                                                                                                                      youtube-ui.l.google.comUnited States
                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                      142.250.181.34
                                                                                                                                      unknownUnited States
                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                      172.217.17.70
                                                                                                                                      ad.doubleclick.netUnited States
                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                      172.217.17.72
                                                                                                                                      unknownUnited States
                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                      172.217.19.206
                                                                                                                                      play.google.comUnited States
                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                      104.19.175.188
                                                                                                                                      forms.hsforms.comUnited States
                                                                                                                                      13335CLOUDFLARENETUSfalse
                                                                                                                                      104.247.82.211
                                                                                                                                      pcnatrk.netCanada
                                                                                                                                      206834TEAMINTERNET-CA-ASCAfalse
                                                                                                                                      172.217.17.46
                                                                                                                                      analytics.google.comUnited States
                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                      51.11.20.152
                                                                                                                                      unknownUnited Kingdom
                                                                                                                                      8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                      216.58.208.227
                                                                                                                                      unknownUnited States
                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                      74.125.206.156
                                                                                                                                      stats.g.doubleclick.netUnited States
                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                      18.66.150.175
                                                                                                                                      d296je7bbdd650.cloudfront.netUnited States
                                                                                                                                      3MIT-GATEWAYSUSfalse
                                                                                                                                      142.250.181.110
                                                                                                                                      plus.l.google.comUnited States
                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                      104.16.75.142
                                                                                                                                      js.usemessages.comUnited States
                                                                                                                                      13335CLOUDFLARENETUSfalse
                                                                                                                                      172.64.147.16
                                                                                                                                      js.hs-banner.comUnited States
                                                                                                                                      13335CLOUDFLARENETUSfalse
                                                                                                                                      172.217.19.170
                                                                                                                                      unknownUnited States
                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                      172.217.21.34
                                                                                                                                      googleads.g.doubleclick.netUnited States
                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                      172.217.21.35
                                                                                                                                      unknownUnited States
                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                      172.217.21.36
                                                                                                                                      unknownUnited States
                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                      108.158.71.113
                                                                                                                                      d38psrni17bvxu.cloudfront.netUnited States
                                                                                                                                      16509AMAZON-02USfalse
                                                                                                                                      142.250.181.22
                                                                                                                                      unknownUnited States
                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                      172.217.19.238
                                                                                                                                      unknownUnited States
                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                      172.217.19.230
                                                                                                                                      static.doubleclick.netUnited States
                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                      172.217.19.234
                                                                                                                                      unknownUnited States
                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                      142.250.181.100
                                                                                                                                      www.google.comUnited States
                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                      108.158.75.64
                                                                                                                                      js.intercomcdn.comUnited States
                                                                                                                                      16509AMAZON-02USfalse
                                                                                                                                      74.125.205.84
                                                                                                                                      unknownUnited States
                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                      104.16.109.254
                                                                                                                                      js.hscollectedforms.netUnited States
                                                                                                                                      13335CLOUDFLARENETUSfalse
                                                                                                                                      104.18.41.124
                                                                                                                                      1803543.fs1.hubspotusercontent-na1.netUnited States
                                                                                                                                      13335CLOUDFLARENETUSfalse
                                                                                                                                      151.101.2.132
                                                                                                                                      unknownUnited States
                                                                                                                                      54113FASTLYUSfalse
                                                                                                                                      142.250.181.98
                                                                                                                                      unknownUnited States
                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                      104.16.117.116
                                                                                                                                      forms.hubspot.comUnited States
                                                                                                                                      13335CLOUDFLARENETUSfalse
                                                                                                                                      104.17.223.152
                                                                                                                                      js.hsadspixel.netUnited States
                                                                                                                                      13335CLOUDFLARENETUSfalse
                                                                                                                                      108.158.75.122
                                                                                                                                      d2pj9rkatqbt38.cloudfront.netUnited States
                                                                                                                                      16509AMAZON-02USfalse
                                                                                                                                      IP
                                                                                                                                      192.168.2.16
                                                                                                                                      Joe Sandbox version:41.0.0 Charoite
                                                                                                                                      Analysis ID:1566288
                                                                                                                                      Start date and time:2024-12-01 23:00:44 +01:00
                                                                                                                                      Joe Sandbox product:CloudBasic
                                                                                                                                      Overall analysis duration:
                                                                                                                                      Hypervisor based Inspection enabled:false
                                                                                                                                      Report type:full
                                                                                                                                      Cookbook file name:defaultwindowsinteractivecookbook.jbs
                                                                                                                                      Sample URL:http://svchorst.com
                                                                                                                                      Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                      Number of analysed new started processes analysed:16
                                                                                                                                      Number of new started drivers analysed:0
                                                                                                                                      Number of existing processes analysed:0
                                                                                                                                      Number of existing drivers analysed:0
                                                                                                                                      Number of injected processes analysed:0
                                                                                                                                      Technologies:
                                                                                                                                      • EGA enabled
                                                                                                                                      Analysis Mode:stream
                                                                                                                                      Analysis stop reason:Timeout
                                                                                                                                      Detection:MAL
                                                                                                                                      Classification:mal60.win@29/110@223/377
                                                                                                                                      • Exclude process from analysis (whitelisted): svchost.exe
                                                                                                                                      • Excluded IPs from analysis (whitelisted): 216.58.208.227, 172.217.19.238, 74.125.205.84, 34.104.35.123
                                                                                                                                      • Excluded domains from analysis (whitelisted): clients2.google.com, accounts.google.com, edgedl.me.gvt1.com, clientservices.googleapis.com, clients.l.google.com
                                                                                                                                      • Not all processes where analyzed, report is missing behavior information
                                                                                                                                      • Report size getting too big, too many NtSetInformationFile calls found.
                                                                                                                                      • Some HTTP raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                      • VT rate limit hit for: http://svchorst.com
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Sun Dec 1 21:01:18 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):2673
                                                                                                                                      Entropy (8bit):3.9905069687422117
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:
                                                                                                                                      MD5:28A2B2041C29E1FD7A7424268650FCD2
                                                                                                                                      SHA1:2D4615A9F7345FB35A9932486F819D195B86BE5B
                                                                                                                                      SHA-256:40991DF80A84C0E26AD6AFA009763EFA66158B4B22E4059EC9590F32BD107AE9
                                                                                                                                      SHA-512:D1182FA27F01556D9D42BD25408E7332A1DF351C1A90B65965E93FDFAB3B6D05EBF98D1A5D5EFBE9B6FCA4BD3392287B9D6A31F9053BAB34875C3DA568FD2D3F
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:unknown
                                                                                                                                      Preview:L..................F.@.. ...$+.,....fJ..<D..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.Y......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y(.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Y(.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Y(............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Y*............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............u.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Sun Dec 1 21:01:18 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):2675
                                                                                                                                      Entropy (8bit):4.007434539620251
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:
                                                                                                                                      MD5:7EF08C315F68FB507ACBF902BD9767A4
                                                                                                                                      SHA1:F8A7F66F043219B374A42E71CA574FA4D5DCE1E4
                                                                                                                                      SHA-256:73AE5EB80A43CB79B7B281057EDD2E24C5B267202817819C0B0B1B18EC9D923D
                                                                                                                                      SHA-512:DBF8E5719AD5AF675EDFBEC45D4506DB76DCE3DFB772E97236BAA5D8F2DF4348165ABAE328341AA0071771502149ECA2519CD6011EC8BFFA601B9969ACA828E4
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:unknown
                                                                                                                                      Preview:L..................F.@.. ...$+.,....(.t.<D..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.Y......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y(.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Y(.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Y(............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Y*............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............u.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:05:01 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):2689
                                                                                                                                      Entropy (8bit):4.0148151794817215
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:
                                                                                                                                      MD5:2F5A657138957BDD6D87B99BEA4B8D9F
                                                                                                                                      SHA1:DE3364505CAC207CC24F79B390CE0D8616F45DDC
                                                                                                                                      SHA-256:869822DBB1E04A1AFDD533797A6842EC897314BD32AA4D52FBF267006D1E58C3
                                                                                                                                      SHA-512:E3B02C991C30B3EBF3C432179D736181B9D41D381AB5499B699BC7E65E83ED0903A59CCA4DD033FBBC12FF1D37A4F8963E7DC3D16AAF875ED3B16F01FED12CCE
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:unknown
                                                                                                                                      Preview:L..................F.@.. ...$+.,.....Y.04...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.Y......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y(.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Y(.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Y(............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VFW.E...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............u.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Sun Dec 1 21:01:18 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):2677
                                                                                                                                      Entropy (8bit):4.0060487861768275
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:
                                                                                                                                      MD5:16BA581366AD7F5002CF5BBFCC7D6BCA
                                                                                                                                      SHA1:DBA9937C54C9949150EA5D8036072069E94C54C8
                                                                                                                                      SHA-256:983FB37B33FBAFC974137DFDDC8D1775B786576280BCFED3C4B7D564CAECBA82
                                                                                                                                      SHA-512:7E958A76C255C00981FF475B7A314E3C2FA59123281CE6C2BBE0F2728BC820F2C259864D199380172C99EEC34BAAA1ECE3CC5E4FC551A96DC5DC1AA5C19FB5B8
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:unknown
                                                                                                                                      Preview:L..................F.@.. ...$+.,.....!o.<D..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.Y......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y(.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Y(.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Y(............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Y*............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............u.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Sun Dec 1 21:01:18 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):2677
                                                                                                                                      Entropy (8bit):3.99595958372258
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:
                                                                                                                                      MD5:93F9C936883F2531DA1945232CF25698
                                                                                                                                      SHA1:96A7E2859AE1A4CA1ACB74F427C9D907FE196B26
                                                                                                                                      SHA-256:0BA9E262759EC70C29BB25A42F3FAE4DFDE613BFB95940B50AC1A009EBF68B55
                                                                                                                                      SHA-512:71B38FC8942C7009FB428EC11C71DEC1AC6B2CE9ED8C169479593BE2D2C4642D5A4624DCDD428C57A00D4B7A6FBB147DB8E45AC2D1AD99257B97373BC59E41E1
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:unknown
                                                                                                                                      Preview:L..................F.@.. ...$+.,.....}{.<D..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.Y......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y(.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Y(.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Y(............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Y*............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............u.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Sun Dec 1 21:01:18 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):2679
                                                                                                                                      Entropy (8bit):3.9986759569249792
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:
                                                                                                                                      MD5:35EE288157DD1C534010FE70F14D742E
                                                                                                                                      SHA1:F60EFDBBAB6DBC463FE5F9B09FED5CBA8C7BE602
                                                                                                                                      SHA-256:B9E280481E7439E79B3FB0C11C44A88135B905255CB921366D8E7984F801475A
                                                                                                                                      SHA-512:A1F1432CDB08465B978599445D228AD0CC3E512B376C8FC8D12F46DD157C451EC20E9D74AB4C82AD2D62520BA80700FEBB2CA6527B05E2DA4F55673BAC36CE1F
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:unknown
                                                                                                                                      Preview:L..................F.@.. ...$+.,....iof.<D..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.Y......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y(.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Y(.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Y(............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Y*............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............u.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (64726), with no line terminators
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):782477
                                                                                                                                      Entropy (8bit):5.54088943653972
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:
                                                                                                                                      MD5:C831E3259E527B70CC77FB2371ABF800
                                                                                                                                      SHA1:1553C69BB74FCC410B5826631EC867F6A331F11B
                                                                                                                                      SHA-256:4E7D34DBC9FA6427CF469AF734B09F7B45C200687E550C1D6F224820A4C5F1B3
                                                                                                                                      SHA-512:9F288D8348F08E01B6C76B02DF12C9914B3164152ADE182073FE9FFBC4C4A1160C97D14DA4736739F3922B602E05AC8CBC0961D9B92BD9E2264F1890713D433A
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:unknown
                                                                                                                                      URL:https://static.hsappstatic.net/conversations-visitor-ui/static-1.21387/bundles/visitor.js
                                                                                                                                      Preview:!function(){var e,t,n,r={"sl/w":function(e,t,n){"use strict";n.d(t,{default:function(){return u}});var r=n("Ktcs"),i=n("VfuR"),s=n.n(i),o=n("PVk8"),a=n("QgEn");class u extends r.Component{render(){const{useGap:e,message:t,options:n}=this.props,r=(0,o.classNameFix)((0,o.getPassThroughProps)(this.props));return(0,a.jsx)("i18n-string",Object.assign({},r,{children:(0,o.getValue)({useGap:e,message:t,options:n},!0)}))}}u.displayName="FormattedMessage";u.propTypes={message:s().string.isRequired,options:s().object,useGap:s().bool};u.isI18nElement=!0;u.defaultProps={options:{},useGap:!1}},PVk8:function(e,t,n){"use strict";n.d(t,{classNameFix:function(){return c},getPassThroughProps:function(){return u},getValue:function(){return a}});var r=n("Ngc+"),i=n("npjq"),s=n("G2Xo");const o=["className","class"],a=({useGap:e,message:t,options:n},r=!1)=>{let o=r?(0,s.default)(t,n):i.default.text(t,n);!0===e&&(o=` ${o} `);return o},u=e=>{const t={"data-locale-at-render":e.options&&e.options.locale||i.defau
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):495233
                                                                                                                                      Entropy (8bit):5.818838111426701
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:
                                                                                                                                      MD5:53FA063FB1734CE6BB187C96E7665972
                                                                                                                                      SHA1:6C82DE36CB5AC4DA7DBCC104CF4F33D067D07C46
                                                                                                                                      SHA-256:0200A7698AFAE38E9385F59706F2C5966FCD943AEC1B0D47597FB65F319FA2B0
                                                                                                                                      SHA-512:6986E2E61C4264FE4C156ABFD1F6B665F53DCC6155EFE5F0D595D0E788116119E32C0A09D82558F4907729FDCDB8D8A31DD3CD3576B6460B13CBE634670AE5F9
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:unknown
                                                                                                                                      Preview:!function(e){var t={};function n(r){if(t[r])return t[r].exports;var a=t[r]={i:r,l:!1,exports:{}};e[r].call(a.exports,a,a.exports,n);a.l=!0;return a.exports}n.m=e;n.c=t;n.d=function(e,t,r){n.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:r})};n.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"});Object.defineProperty(e,"__esModule",{value:!0})};n.t=function(e,t){1&t&&(e=n(e));if(8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var r=Object.create(null);n.r(r);Object.defineProperty(r,"default",{enumerable:!0,value:e});if(2&t&&"string"!=typeof e)for(var a in e)n.d(r,a,function(t){return e[t]}.bind(null,a));return r};n.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};n.d(t,"a",t);return t};n.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)};n.p="//static.hsappstatic.net/forms-embed/static-1.6227/";n(n.s="bxrb")}({"+1EL":function(e,t,n){"use stri
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:ASCII text, with very long lines (5299), with no line terminators
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):5299
                                                                                                                                      Entropy (8bit):5.85072985646541
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:
                                                                                                                                      MD5:2DE41286662DBE78CA70B4A697BBE348
                                                                                                                                      SHA1:3C2AF06764C8EC1C18C0BD3E4FD9FFA2A2D15972
                                                                                                                                      SHA-256:C4E5708D22F74FE6551010FB3FDFC0B430089CFED8900EB9C0C793C715C8BEFD
                                                                                                                                      SHA-512:5E437D084300010FF538541FC06C5E75AC0152047F0FEFE11F5E3E85C162EA2F44140EEC87E6D753305EFDC57CBE898DA3EFD4DA8B141F77327B004B19042344
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:unknown
                                                                                                                                      Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(b,a,c){if(b==Array.prototype||b==Object.prototype)return b;b[a]=c.value;return b};function k(b){b=["object"==typeof globalThis&&globalThis,b,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var a=0;a<b.length;++a){var c=b[a];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");} var m=k(this),n=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",q={},t={};function u(b,a,c){if(!c||b!=null){c=t[a];if(c==null)return b[a];c=b[c];return c!==void 0?c:b[a]}} function v(b,a,c){if(a)a:{var d=b.split(".");b=d.length===1;var e=d[0],g;!b&&e in q?g=q:g=m;for(e=0;e<d.length-1;e++){var f=d[e];if(!(f in g))break a;g=g[f]}d=d[d.length-1];c=n&&c==="es6"?g[d]:null;a=a(c);a!=null&&(b?h(q,d,{configurable:!0,writable:!0,value:a}):a!==c&&(t[d]===void 0&&(b=Math.random()*1E9>>>0,t[d]=n?m.Symbol(d):"$jscp$"+b+"$"+d),h(g,t[d],{co
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:ASCII text, with very long lines (3835)
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):275135
                                                                                                                                      Entropy (8bit):5.565107519036315
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:
                                                                                                                                      MD5:9012078B449351AF7579F8EE646A0E1C
                                                                                                                                      SHA1:173AA26A1507CF27886AAB3107C08B175F1D8E09
                                                                                                                                      SHA-256:E635D396B91263E93295659FF40A9D79DDD73F05A6818244662B076B2904EDF5
                                                                                                                                      SHA-512:0A75378769DD91123296FC146E58A96561BF50C8B71C110E4C61436DBBDAAA3AEBC3E98222B80E12CFD1BCD69A53CBF5F2D28520F4B0D54015FB7EB9E09EADD1
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:unknown
                                                                                                                                      Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"3",. . "macros":[{"function":"__e"}],. "tags":[{"function":"__ogt_ads_datatos","priority":15,"vtp_instanceDestinationId":"AW-821866875","tag_id":17},{"function":"__ogt_cps","priority":5,"vtp_cpsMode":"ALL","tag_id":9},{"function":"__ogt_dma","priority":5,"vtp_delegationMode":"ON","vtp_dmaDefault":"DENIED","tag_id":11},{"function":"__ogt_1p_data_v2","priority":5,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:HTML document, ASCII text, with very long lines (815)
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):3501
                                                                                                                                      Entropy (8bit):5.383873370647921
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:
                                                                                                                                      MD5:147FD3B00C22BA9C939712E9213C24CA
                                                                                                                                      SHA1:3B48369B86FA0574F35379AACD1F42CC9C98A52B
                                                                                                                                      SHA-256:70F5B11C1870CF90201A6D5F770CA318A3FA5827C74A8765EDE22B487F7D4532
                                                                                                                                      SHA-512:E8419A71232EDAC8FD131446777F7D034B3171EFE07B3267479B439E4982650DB65A0D1DDC9F516315D5ED1B01ECFD2F7EB55D75D44AA51EE0AD494D441586D2
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:unknown
                                                                                                                                      URL:https://www.googletagmanager.com/static/service_worker/4bj0/sw_iframe.html?origin=https%3A%2F%2Fwww.eballot.com
                                                                                                                                      Preview:<!DOCTYPE html>.<html>.<head>. <link rel="shortcut icon" href="data:image/x-icon;," type="image/x-icon">.</head>.<body>. <script>.'use strict';class m{constructor(a){this.j=a;this.g={};this.h={};this.i=0;this.id=String(Math.floor(Number.MAX_SAFE_INTEGER*Math.random()))}}function n(a){return a.performance&&a.performance.now()||Date.now()}.var p=function(a,b){class d{constructor(c,g,f){this.failureType=c;this.data=g;this.g=f;this.h=new m(n(f))}s(c,g){const f=c.clientId;if(c.type===0){c.isDead=!0;var e=this.h,h=n(this.g);e.g[f]==null&&(e.g[f]=0,e.h[f]=h,e.i++);e.g[f]++;c.stats={targetId:e.id,clientCount:e.i,totalLifeMs:Math.round(h-e.j),heartbeatCount:e.g[f],clientLifeMs:Math.round(h-e.h[f])}}c.failure={failureType:this.failureType,data:this.data};g(c)}}return new d(5,a,b)};/*.. Copyright Google LLC. SPDX-License-Identifier: Apache-2.0.*/.let q=globalThis.trustedTypes,r;function t(){let a=null;if(!q)return a;try{const b=d=>d;a=q.createPolicy("goog#html",{createHTML:b,createScript:b,crea
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:ASCII text, with very long lines (13757), with no line terminators
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):13757
                                                                                                                                      Entropy (8bit):5.285406737717651
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:
                                                                                                                                      MD5:F667E53D5752EE2E5759F3DFAF20D330
                                                                                                                                      SHA1:2225156FA65A34892F721DEFEA3EB480EBB32044
                                                                                                                                      SHA-256:CB5224674E43D02DB0037517F4AA29BA5CE9DDD0672E513CC7289714BA657522
                                                                                                                                      SHA-512:C7EF7AB258D8D8A1412350B828C7B3E800072A3A1800BD9D856A375ADEF850715EBDD65D0B80F07BD1203F09C1F5AFB6C00168B9379E67E6E6D5B31957712A1F
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:unknown
                                                                                                                                      Preview:!function(){"use strict";const t="/_hcms/perf/v2",e=window,n=Math.pow(2,31);var i={mode:"compressed",staticDomainPrefix:"//static.hsappstatic.net",bender:{depVersions:{"content-cwv-embed":"static-1.1293","browserslist-config-hubspot":"static-1.114",csstype:"static-1.8","head-dlb":"static-1.1074",HeadJS:"static-2.440","hoist-non-react-statics":"static-3.9","hs-test-utils":"static-1.3276","hub-http":"static-1.2011","hub-http-janus":"static-1.493","hub-http-rxjs":"static-1.463",HubStyleTokens:"static-2.6808",jasmine:"static-4.425","jasmine-runner":"static-1.1821","metrics-js":"static-1.4705",msw:"static-1.39",quartz:"static-1.2288",react:"static-7.123","react-dom":"static-7.85","react-redux":"static-7.16",redux:"static-4.16","redux-thunk":"static-2.17",rxjs:"static-5.10",StyleGuideUI:"static-3.401","testing-library":"static-1.99","webpack-env":"static-1.4",enviro:"static-4.230","hs-promise-rejection-tracking":"static-1.903",PortalIdParser:"static-2.218",raven:"static-3.863","raven-hubspot
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):99221
                                                                                                                                      Entropy (8bit):5.051882879853066
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:
                                                                                                                                      MD5:FF2860C97A1680D2540B41B90A36A38C
                                                                                                                                      SHA1:4C8BAC7DBD2956088902E32BBE07014518B21657
                                                                                                                                      SHA-256:078876A080CF815C4C09EF017AA5D236254F3A9BE31FDEC97527ADF5AD9D6F15
                                                                                                                                      SHA-512:AAA371195C02DA4ED7CF450A619BBF2DA636A33DAAB7605B824ACD3CD3F516F5B7D09294B13BC17470570A1A442CDA862C76A6810BC2A8D29C65AE47C311C256
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:unknown
                                                                                                                                      URL:https://www.eballot.com/hs-fs/hub/1803543/hub_generated/template_assets/85524782760/1731004603246/CLEAN_X_eBALLOT/css/main-head.min.css
                                                                                                                                      Preview:body{background-color:#fff;-webkit-font-smoothing:antialiased;-moz-osx-font-smoothing:grayscale}p{margin-bottom:1rem;margin-top:0}a:focus,a:hover{text-decoration:none}h1,h2,h3,h4,h5,h6{margin-bottom:.5rem;margin-top:0}strong{font-weight:700}code{vertical-align:bottom}ol,ul{margin-bottom:1.5rem;margin-top:1.5rem}ol ol,ol ul,ul ol,ul ul{margin-bottom:0;margin-top:0}blockquote{margin-bottom:1.5rem;margin-top:1.5rem;padding-left:15px}:focus{outline:none}.user-is-tabbing :focus{-webkit-box-shadow:0 0 3px 3px rgba(2,114,252,.7);box-shadow:0 0 3px 3px rgba(2,114,252,.7);outline:none}.disable-focus-styles :focus{outline:none}html{font-size:18px}body,p{font-family:Poppins;font-size:18px;font-weight:400}p{color:#444;font-style:normal;letter-spacing:0;line-height:1.5em;text-decoration:none;text-transform:none}@media(max-width:992px){p{font-size:16px}}li{color:#444;font-family:Poppins;font-size:18px;font-style:normal;font-weight:400;letter-spacing:0;line-height:1.5em;margin-bottom:15px;text-decora
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:JSON data
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):16
                                                                                                                                      Entropy (8bit):3.202819531114783
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:
                                                                                                                                      MD5:7363E85FE9EDEE6F053A4B319588C086
                                                                                                                                      SHA1:A15E2127145548437173FC17F3E980E3F3DEE2D0
                                                                                                                                      SHA-256:C955E57777EC0D73639DCA6748560D00AA5EB8E12F13EBB2ED9656ADD3908F97
                                                                                                                                      SHA-512:A2FD24056E3EC2F1628F89EB2F1B36A9FC2437AE58D34190630FE065DF2BBEDAF9BD8AEE5F8949A002070052CA68CC6C0167214DD55DF289783CFF682B808D85
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:unknown
                                                                                                                                      URL:http://svchorst.com/ls.php?t=674cdcf1&token=0cc9d971a3c0805b023d2a3f4c04af49b5d7a463
                                                                                                                                      Preview:{"success":true}
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):2466
                                                                                                                                      Entropy (8bit):7.902100624611436
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:
                                                                                                                                      MD5:495DB9E815BCC4D8D43B3476FCBDF8F7
                                                                                                                                      SHA1:58767ECDA8924C3C10985D910159EA6F88FA708F
                                                                                                                                      SHA-256:9FEC16C879FAF72F60177D7E7CFF4E9AD01F35E6E7F95F22F405EEFC29B0DD16
                                                                                                                                      SHA-512:CB9BF42B649165D99A04061B5F38179A2F0B63D0D35BFFEEB4E4CE962F4817050CDCAF6E80C1AE12C7C6E2CDCA3AFB403CFA9EA52FC0D47CAA6FC8BAB4C297C4
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:unknown
                                                                                                                                      URL:https://www.eballot.com/hubfs/eBallot/eballot-logo-white.png
                                                                                                                                      Preview:RIFF....WEBPVP8L..../.......m...............o.w..P.m.&....{.m...pFp..=.. ......(?..BN.gw.....ZHXh!.4.....t....i.0...{."b....K4.m.k.-e@......./.....K....P.m.m$}_..vP.5\$..e$...>..h...O......w..S......6U.;..l..............................<.a........ .....mM'...WD.;.......... ....}<.$D}9..+..h....-..z..}..]h$+~...C-...N?.U.?.|.b...-.G.....h,.m...>.~.5..|....-.'.....|...?.>G..f....h.....Y..7].C.5....2..q)...zYpT.....qy.O.N..;.}S...F.....5..<K[#n...~.r.."n_.S.[FM.S.k.7c)..`.......iy<.r.#..>....Z.....T...!...a....L.._..H.Y..!.xY..4..R..nk<..Y5..(gX.N.[IG..d....9..F..n?Uq0H...t...X..GB....`}.0"w........pp.tq...[.f...^..]..}.eD..........0..#..'.A..l...g.:,...f.t.H....z.%.F.g....Y.3..#.(>..t.*.8....P...I`f.}D#t.6..].6..kqD.niQ..i.f ;...I1.gq@......hJ1....4..a/8.8T9.....nH.~.sP4.7.3tr3.A.Z.*..........(4....h.......*..._....b?..(.l.;..4.Sq@.G..S+...T#91..pp..j.NyT...Z.a?..a...5.pTr........?Q3....r.....P.VW.QB....@3o.r..Y.c.F.j53....b...i..
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:ASCII text, with very long lines (65461)
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):883956
                                                                                                                                      Entropy (8bit):5.269324022529884
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:
                                                                                                                                      MD5:91DD45182C17035D09EF5192EDDCD910
                                                                                                                                      SHA1:EB386D60229BC7BB4CFC53DF842B5CBFCE1DE671
                                                                                                                                      SHA-256:2EFD30CF34C263E5BBE826101B38FFD7D6480BA5C3772C835CFC49F6B8B69C1D
                                                                                                                                      SHA-512:0DF0EC8159384626B0D57C413DB7E2D7F23D157E87E3618D816AD9216C1924B5B4EFD2C95C26CE44F4EE925F60D8778E1C3C8CFF5CC8106F12CB31B1E82B9B71
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:unknown
                                                                                                                                      Preview:/*! For license information please see embed_shepherd-v1.js.LICENSE.txt */.var __webpack_modules__=[,,(t,e,n)=>{n.d(e,{Component:()=>P,Fragment:()=>E,createContext:()=>V,h:()=>_,options:()=>r,render:()=>H});var i,r,o,a,s,u,l,c,d,h,p,f={},v=[],y=/acit|ex(?:s|g|n|p|$)|rph|grid|ows|mnc|ntw|ine[ch]|zoo|^ord|itera/i,m=Array.isArray;function g(t,e){for(var n in e)t[n]=e[n];return t}function b(t){t&&t.parentNode&&t.parentNode.removeChild(t)}function _(t,e,n){var r,o,a,s={};for(a in e)"key"==a?r=e[a]:"ref"==a?o=e[a]:s[a]=e[a];if(arguments.length>2&&(s.children=arguments.length>3?i.call(arguments,2):n),"function"==typeof t&&null!=t.defaultProps)for(a in t.defaultProps)void 0===s[a]&&(s[a]=t.defaultProps[a]);return w(t,s,r,o,null)}function w(t,e,n,i,a){var s={type:t,props:e,key:n,ref:i,__k:null,__:null,__b:0,__e:null,__d:void 0,__c:null,constructor:void 0,__v:null==a?++o:a,__i:-1,__u:0};return null==a&&null!=r.vnode&&r.vnode(s),s}function E(t){return t.children}function P(t,e){this.props=t,this.
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:ASCII text, with very long lines (64697)
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):69950
                                                                                                                                      Entropy (8bit):5.29819379225608
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:
                                                                                                                                      MD5:7FF22E515699DEEC76A3B508BE73D0C8
                                                                                                                                      SHA1:1D07127539AD6FEA9CA51CF4B8409564FC84DD54
                                                                                                                                      SHA-256:781AFC6E1B2DC3306FE1C8CBBAD5EE19D9156DBBCF47B5AED81F983078984D57
                                                                                                                                      SHA-512:FEE16FCDF61EDB388E5F0B5A4AB8E32CECCC066C92FADAA773B139175301AF796CE1637C815A1AB96D6DF98D337D486803B9E3A57B96338C01F385201CD28799
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:unknown
                                                                                                                                      URL:https://js.hs-analytics.net/analytics/1733090400000/1803543.js
                                                                                                                                      Preview:/** . * HubSpot Analytics Tracking Code Build Number 1.993. * Copyright 2024 HubSpot, Inc. http://www.hubspot.com. */.var _hsq = _hsq || [];._hsq.push(['setPortalId', 1803543]);._hsq.push(['trackPageView']);._hsq.push(['setLegacy', false]);._hsq.push(['addHashedCookieDomain', '233546881']);._hsq.push(['addHashedCookieDomain', '267661905']);._hsq.push(['addHashedCookieDomain', '224894981']);._hsq.push(['addHashedCookieDomain', '20629287']);._hsq.push(['addHashedCookieDomain', '251652889']);._hsq.push(['enableAutomaticLinker', true]);._hsq.push(['embedHubSpotScript', 'https://js-na1.hs-scripts.com/1803543.js', 'hs-script-loader']);._hsq.push(['initEventVisualizerScript']);._hsq.push(['setTrackingDomain', 'track.hubspot.com']);./** _anon_wrapper_ **/ (function() {./*! For license information please see hsa-prod.js.LICENSE.txt */.(hstc=hstc||{}).JS_VERSION=1.1;hstc.ANALYTICS_HOST="track.hubspot.com";(hstc=hstc||{}).Math={uuid:function(){if(window.navigator.userAgent.indexOf("googlewebligh
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):5
                                                                                                                                      Entropy (8bit):2.321928094887362
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:
                                                                                                                                      MD5:41C068B2F6D1CCFE3F227223FF489C1E
                                                                                                                                      SHA1:4CB89C07CAC98EBDBF521BBC4C3F6544B63368AA
                                                                                                                                      SHA-256:21152971983AB0F08638F7BC1619A54EFD4D9F3115FFDEF92C151B9B9D1A109D
                                                                                                                                      SHA-512:7911A56666A48A12D0B08145F7FF80650C42A96AD29EB0F7D113C86EE5FA7EFF72C541CA592D43A561EC9A1AD03F3F3EFD5631FAE86F80ECD427A92EAA1C7B72
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:unknown
                                                                                                                                      Preview:US-NY
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):95675
                                                                                                                                      Entropy (8bit):5.524595545757156
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:
                                                                                                                                      MD5:F5E6CED71ECD77DB318B3B7BDBCEA12D
                                                                                                                                      SHA1:C387CB19C4D7FB382E319ED28B9EBE53876320D8
                                                                                                                                      SHA-256:EFA4AED518B4728E6D4B4BDD1C5FE289C63A0D071A4EDF329F560171F6E7B472
                                                                                                                                      SHA-512:66A14229EAA4B78CADA75A71F40F9F27319B529407CCBCB80F1140F11E9A9C793363200944C898AF837E1D25BB248462A65ACCC7391D5EE5559559CCCBC61311
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:unknown
                                                                                                                                      URL:https://js.usemessages.com/conversations-embed.js
                                                                                                                                      Preview:!function(e){var t={};function i(s){if(t[s])return t[s].exports;var n=t[s]={i:s,l:!1,exports:{}};e[s].call(n.exports,n,n.exports,i);n.l=!0;return n.exports}i.m=e;i.c=t;i.d=function(e,t,s){i.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:s})};i.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"});Object.defineProperty(e,"__esModule",{value:!0})};i.t=function(e,t){1&t&&(e=i(e));if(8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var s=Object.create(null);i.r(s);Object.defineProperty(s,"default",{enumerable:!0,value:e});if(2&t&&"string"!=typeof e)for(var n in e)i.d(s,n,function(t){return e[t]}.bind(null,n));return s};i.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};i.d(t,"a",t);return t};i.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)};i.p="//static.hsappstatic.net/conversations-embed/static-1.18938/";i(i.s=0)}([function(e,t,i){"use strict"
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:gzip compressed data, max speed, from Unix, truncated
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):20
                                                                                                                                      Entropy (8bit):1.5567796494470394
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:
                                                                                                                                      MD5:A4745ABC5E7FDB89CC6DF3069F3C6E69
                                                                                                                                      SHA1:74789F7DDBEBD5B7323F6F8174005B4BF8C1F1ED
                                                                                                                                      SHA-256:D1111B245F685176180E6F1631E6DC49BADF6672368E9CE260C71355165EFFDF
                                                                                                                                      SHA-512:849461CB54ECDE577246AAD993D1ECABB879913E353AE322561C7C57605F571E23210FE12BDCEF49FAA99B5B003611976FF64348F620968271E38BBA1C7D7F62
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:unknown
                                                                                                                                      URL:http://svchorst.com/track.php?domain=svchorst.com&toggle=browserjs&uid=MTczMzA5MDQ4Mi4xNDQ0OjM3NDViZGFlNWU3ZDBhOTE2NGJiZjQ1ZDA1ZTc0NjhhZGQ0MmZmMDZhODIwNTg3NzhjNWQ3ODY1ZWIwYzU3YTY6Njc0Y2RjYjIyMzQzYw%3D%3D
                                                                                                                                      Preview:....................
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):205
                                                                                                                                      Entropy (8bit):4.6768460208826905
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:
                                                                                                                                      MD5:43FDF61E4D7CC9683E95A3B1A560AAF1
                                                                                                                                      SHA1:22643BFE13D1A841FD1FF6E3FA7FF848237B258E
                                                                                                                                      SHA-256:6364EC33EC31143218586C1A928595730C51E692102F054D7EBF81BDA874636D
                                                                                                                                      SHA-512:3326DC2FF9AAE6FE9D5030302B31644CACF9652C244053832CC89D7C4F586529F5EC1BD1879390B26258EB01749044655262F2FAD2FBA3A64484F543BC2A730D
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:unknown
                                                                                                                                      URL:https://www.eballot.com/hs-fs/hub/1803543/hub_generated/template_assets/85523498315/1709216663711/CLEAN_X_eBALLOT/css/modules/row-video-text.min.css
                                                                                                                                      Preview:.hhs-video{position:relative;z-index:0}.hhs-video img{position:relative;z-index:1}.hhs-video-underlay{background-size:contain!important;bottom:0;height:100%;position:absolute;right:0;width:100%;z-index:-1}
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:ASCII text, with very long lines (428), with no line terminators
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):428
                                                                                                                                      Entropy (8bit):4.837513085974173
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:
                                                                                                                                      MD5:A9BD7A93D62C6F862930468A9B04416D
                                                                                                                                      SHA1:224DE8102D70CDFFE4514C8DD634375E899F206E
                                                                                                                                      SHA-256:319282E582C1BCBDD2C9267715FFDFD8E5843CD1050E4678801E53174EEBBF13
                                                                                                                                      SHA-512:861FB8539890A750B5BAC674F7279034F52AA23DB0DA691BBB2E2831781F5A604818A4DC60C8142BF61BF8FF58F5D12575D224AB1252F8A94973285179D4DE63
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:unknown
                                                                                                                                      URL:https://www.eballot.com/hs-fs/hub/1803543/hub_generated/template_assets/85524782415/1731004615763/CLEAN_X_eBALLOT/css/modules/row-image-text-opt2.min.css
                                                                                                                                      Preview:.hhs-img{position:relative;z-index:-1}.hhs-img img{display:block;margin:0 auto;position:relative;z-index:1}.hhs-img-underlay{bottom:0;height:100%;position:absolute;right:0;width:100%;z-index:-1}@media (max-width:992px){.hhs-img-text-mod .hhs-img,.hhs-img-text-mod .hhs-rich-text{display:block!important;margin-bottom:50px}}@media (max-width:575px){.hhs-img-text-mod .hhs-img,.hhs-img-text-mod .hhs-rich-text{margin-bottom:25px}}
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:C source, ASCII text, with very long lines (18949), with no line terminators
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):18949
                                                                                                                                      Entropy (8bit):5.349293332099225
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:
                                                                                                                                      MD5:49DC870F22DC7E8BEF174360BE6097BC
                                                                                                                                      SHA1:2EED12D2AF12968960B3ED5A1C191AE0B774D163
                                                                                                                                      SHA-256:19B8B7A969CD613A5F4AF1598A649B33456BEF5C22D09FE4A5C5459AB4FE50FB
                                                                                                                                      SHA-512:A859C37942E02921ED5A08450BC0D0A37ED67BD429DC3AC99F60DCA2E4BF83DF081EDD14B910CC7D33FBF6979C5814582B30EF0F87A44BDB20D3766A4E4B6E3D
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:unknown
                                                                                                                                      Preview:window._hsq=window._hsq||[];window.hbspt=window.hbspt||{};window.hbspt.cta=window.hbspt.cta||{__hstc:"",__hssc:"",__hsfp:"",__utk:"",__generated_utk:"",email:"",__analyticsPageId:"",__path:"",__referrerPath:"",TRACKING_CODE_TIMEOUT:2e3,WEB_INTERACTIVE_POLLING_INTERVAL:200,placementsData:{},placementsLoadQueue:{},loadedQueue:!1,canonicalURL:"",queryStringToForward:["tc_country","tc_deviceCategory","tc_visitSource","tc_drillDownRule","tc_language","utm_campaign","utm_medium"],trackingKeys:{RENDER_SUCCESS:"cta-render-success",RENDER_TIMEOUT:"cta-render-timeout",CTA_JSON_SUCCESS:"cta-json-success",CTA_JSON_FAILURE:"cta-json-failure",WITH_ANALYTICS:"cta-with-analytics"},webInteractiveMappingsQueue:[],hasBegunLoadingWebInteractives:!1,load:function(t,e,a){var i=this,n=!1;i.utils.log(e+" loading");a||(a={region:"na1"});a.region||(a.region="na1");a.useNewLoader=!0;i.utils.setTrackingEnv(a.env,a.region,t);i.placementsData[e]=i.placementsData[e]||{portalId:t,loadCallTimestamp:(new Date).getTime(
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:ASCII text, with very long lines (833), with no line terminators
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):833
                                                                                                                                      Entropy (8bit):4.866425894499971
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:
                                                                                                                                      MD5:02AF04E886C6E6F3ADE3B560DA65C941
                                                                                                                                      SHA1:DDDF1EE4CA9B04D27C04AE34CF97EC80155DD3D6
                                                                                                                                      SHA-256:FC3EB3B3977D5A539871B653BD3E5D50F6A364A17CC3D5BEED43FC5928FE1AFB
                                                                                                                                      SHA-512:E9275425543EACEF1F06A8498DA2C3DDC73DCF5816629545D2B0E58A6BFF178551777DE50FA3EEC2250ABD8E92BDE52BEC596B00C21E8AA04140BD17B2CAAEBF
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:unknown
                                                                                                                                      URL:https://www.eballot.com/hs-fs/hub/1803543/hub_generated/template_assets/85524491672/1709216674301/CLEAN_X_eBALLOT/css/modules/row-multi-column-content.min.css
                                                                                                                                      Preview:.hhs-text-mod{z-index:1}.hhs-text-mod .row{z-index:3}.hhs-row-overlay{bottom:0;height:100%;left:0;position:absolute;right:0;top:0;width:100%;z-index:1}.hhs-form-con,.hhs-text-mod .c1,.hhs-text-mod .c2,.hhs-text-mod .c3,.hhs-text-mod .c4{position:relative}.hhs-form-con{margin:0 auto;z-index:2}@media (max-width:575px){.order-1-mobile .hhs-img{margin-bottom:25px}}.hhs-text-mod{position:relative}.hhs-text-mod .row{position:relative;z-index:2}.hhs-col-overlay{bottom:0;height:100%;left:0;position:absolute;right:0;top:0;width:100%;z-index:1}.hhs-text-mod video{height:auto;left:50%;max-width:none;min-height:100%;min-width:100%;position:absolute;top:50%;transform:translate(-50%,-50%);width:auto}.btn-pop{clear:both}.hhs-text-mod .col-inner{height:100%;position:relative}@media (max-width:922px){.hhs-text-mod .col-inner{height:100%}}
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:ASCII text, with very long lines (3835)
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):275109
                                                                                                                                      Entropy (8bit):5.565030527064602
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:
                                                                                                                                      MD5:11F0840A8C17C1CFB21F7C6EB9BA6F3B
                                                                                                                                      SHA1:0A13BF56A367167AF1FAE5975DB1A3E5FBAD66A6
                                                                                                                                      SHA-256:58A00D84CFB54FEA23CFAEF662A266585D3E3C63B6106CF7FCE593D072059B93
                                                                                                                                      SHA-512:1EC3B5B3F36BCCFB005744CFC46E36ABAEB0DCB305825A3180E9F67B36411F8D3AB86A6119429DD07873B2C70A2B471C3754F34E286C4626EB8184C3C925EEDE
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:unknown
                                                                                                                                      URL:https://www.googletagmanager.com/gtag/js?id=AW-821866875
                                                                                                                                      Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"3",. . "macros":[{"function":"__e"}],. "tags":[{"function":"__ogt_ads_datatos","priority":15,"vtp_instanceDestinationId":"AW-821866875","tag_id":17},{"function":"__ogt_cps","priority":5,"vtp_cpsMode":"ALL","tag_id":9},{"function":"__ogt_dma","priority":5,"vtp_delegationMode":"ON","vtp_dmaDefault":"DENIED","tag_id":11},{"function":"__ogt_1p_data_v2","priority":5,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:ASCII text, with very long lines (28560)
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):28612
                                                                                                                                      Entropy (8bit):5.207683654769286
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:
                                                                                                                                      MD5:BDFC84F71D1445017050B911BA6BF861
                                                                                                                                      SHA1:96BDE7F08C2AC6D250B3F6B1425B367EBB416D2C
                                                                                                                                      SHA-256:6536B32D51CBE3DB8D04314EE4032584D53EDAE5A444DAE29A78ECD2B6AE0C43
                                                                                                                                      SHA-512:911949481FC7A43D5D283F4AC52EB7D94F316783BCA1DE3FA19FE4B76F13E9FF07CE52AB42B4BFA3ADCF07E23E46E9837F9085D59A57570AB918B2082179314B
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:unknown
                                                                                                                                      URL:https://fast.wistia.com/static/integrations-hubspot-v1.js
                                                                                                                                      Preview:var t,n,i=[,,,,(t,n,i)=>{i.d(n,{cast:()=>p,clone:()=>c,eachLeaf:()=>S,getDeep:()=>l,isArray:()=>y,setAndPreserveUndefined:()=>f,setDeep:()=>u,unsetDeep:()=>d});i(5);var e=function(t,n){if(null==t)throw new TypeError("Cannot convert undefined or null to object");return Object.prototype.hasOwnProperty.call(Object(t),n)},r=Array.prototype.slice,o=function(t,n){var i=arguments.length>2&&void 0!==arguments[2]?arguments[2]:a,r=arguments.length>3&&void 0!==arguments[3]?arguments[3]:s;if(y(n)){y(t)||(t=[]);for(var c=0;c<n.length;c++){var l=n[c];null==t[c]&&null!=l&&(y(l)?t[c]=[]:w(l)&&(t[c]={}));var u=o(t[c],l,i);r(n,c,u)?delete t[c]:t[c]=u}return i(t)}if(w(n)){for(var f in n)if(e(n,f)&&(e(t,f)||null==t[f])){var h=n[f];y(h)?(y(t[f])||(t[f]=[]),o(t[f],h,i),t[f]=i(t[f])):w(h)?(w(t[f])||(t[f]={}),o(t[f],h,i),t[f]=i(t[f])):null==t?(t={},r(n,f,h)||(t[f]=i(h))):r(n,f,h)?delete t[f]:t[f]=i(h)}return i(t)}return i(n)},a=function(t){return t},s=function(t,n,i){return null==i},c=function(t,n){return y(t
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:ASCII text, with very long lines (3537)
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):52603
                                                                                                                                      Entropy (8bit):5.316331138717284
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:
                                                                                                                                      MD5:F0A9F2F65F95B61810777606051EE17D
                                                                                                                                      SHA1:872BF131CB4BEFD0242339F072F2F9B9FBF8019F
                                                                                                                                      SHA-256:9CDF2602AC04F7E2BED582D4299C73D464FC4AB069E3AD5A20EE2B6635A015B8
                                                                                                                                      SHA-512:6823914507BA31E0F61B95CC53F09543C3C14E5530E9EF1B00338FBBD7C25D2E398F5F628DF4ED25D6FF88E0F8BEE506EFE62BA704778BA7CFF09AEC9579D9F0
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:unknown
                                                                                                                                      Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.'use strict';var f,aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},h="function"==typeof Object.defineProperties?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},ba=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");.},ca=ba(this),da=function(a,b){if(b)a:{var c=ca;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&null!=b&&h(c,a,{configurable:!0,writable:!0,value:b})}};.da("Symbol",function(a){if(a)return a;var b=function(g,k){this.g=g;h(this,"description",{configurable:!0,writable:!0,value:k})};b.prototype.toStri
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 8879x4480, components 3
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):2906614
                                                                                                                                      Entropy (8bit):7.9199475495179765
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:
                                                                                                                                      MD5:93EDCC3D23F62040A6FDF752590C63AD
                                                                                                                                      SHA1:D96A2090F5249CF0D809C31D2C5E55180B08ED7B
                                                                                                                                      SHA-256:64991AC31F1154EB64B098A35ED67A77CB522D62161BA8FC6BCC6D967E09B80E
                                                                                                                                      SHA-512:E3C3D83B798FD2D890D428A0A88ED5FBC55FADDFFC8C2AA19F814E6B5A10297060EE9AB00127CCE24EE7B78BE4D0284622153DFB1D49F7EE65F5ED6BAA4AD756
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:unknown
                                                                                                                                      Preview:......JFIF.............C..............................................!........."$".$.......C........................................................................"..."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..sR..J..j@y.~xz7.y.#._.1..!.SqR.M!.t.h.#..(=*]..?.j...^*.L..i.j...Q.a.N*....pz.C...T...2...{.RA.L.Z.".UYW...(...TNN?..a...w.Z.D..$......V.!.W...*.q....Y-...;Q...E.>.)7V.D..8....j....f.0..y....My9.Q<.>.......).r3@9...`.i....Rf.......f..8.9...M...@...jFO.A..9....b...H.....o...V`.6;.e#N.:.. VE..sZ..+jn.5-.J..cT-. b..}.,e.O.j6.T.5f#[BV.[CR....*..S&...
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:ASCII text, with very long lines (18273)
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):18891
                                                                                                                                      Entropy (8bit):5.656628184450963
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:
                                                                                                                                      MD5:27AF06F31164353B7F0E188967982AEA
                                                                                                                                      SHA1:431ED9C56175E1CE213FDC12563D76838F3DF7B1
                                                                                                                                      SHA-256:E296E95BFAC0A9C39E4BA84451A1D0CF83B167CF5E284CA6752F0AA61AAF215F
                                                                                                                                      SHA-512:68A3E3AECA4C52400BA6B883DD74F01774FF047940C4342DB4928AD02696473EEEF0696ED78927510DDAF9CA1DA0EC1B71E6173031C3EBB46CB963304D78E5B9
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:unknown
                                                                                                                                      Preview:/* Anti-spam. Want to say hello? Contact (base64) Ym90Z3VhcmQtY29udGFjdEBnb29nbGUuY29t */ (function(){var U=function(r){return r},S=function(r,L){if(L=(r=null,g).trustedTypes,!L||!L.createPolicy)return r;try{r=L.createPolicy("bg",{createHTML:U,createScript:U,createScriptURL:U})}catch(l){g.console&&g.console.error(l.message)}return r},g=this||self;(0,eval)(function(r,L){return(L=S())&&r.eval(L.createScript("1"))===1?function(l){return L.createScript(l)}:function(l){return""+l}}(g)(Array(Math.random()*7824|0).join("\n")+['(function(){/*',.'',.' Copyright Google LLC',.' SPDX-License-Identifier: Apache-2.0',.'*/',.'var l6=function(r,L,l,g,F,v){function S(){if(r.A==r){if(r.F){var Q=[O,l,L,void 0,F,v,arguments];if(g==2)var M=I(r,(x(r,Q),false),false);else if(g==1){var U=!r.K.length;x(r,Q),U&&I(r,false,false)}else M=rj(r,Q);return M}F&&v&&F.removeEventListener(v,S,h)}}return S},Uc=function(r,L,l){if(r.length==3){for(l=0;l<3;l++)L[l]+=r[l];for(l=[13,8,(r=0,13),12,16,5,3,10,15];r<9;r++)L[3](L,r
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1136)
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):1603
                                                                                                                                      Entropy (8bit):5.2727801090429285
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:
                                                                                                                                      MD5:78FD7C1A980B9162702E6F984A25B7A6
                                                                                                                                      SHA1:E832ABE897CDAA5E36131733AF619F174AD0F9C5
                                                                                                                                      SHA-256:1C5A3539A6FBE5420A519540FF6662EFEACB0BB1B9B8314C74064694A0D52C0B
                                                                                                                                      SHA-512:06B0C9A98D1F6B5BCF81D81574258B7D479579CD80FC51105C58B99263D802EFD64ECF6B5A9A3105C1046FB7EE3F776547E1593436AFC3E6C0820D149C0913BA
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:unknown
                                                                                                                                      Preview:<!DOCTYPE html>.<html lang=en>. <meta charset=utf-8>. <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width">. <title>Error 404 (Not Found)!!1</title>. <style>. *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:ASCII text, with very long lines (64999)
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):72398
                                                                                                                                      Entropy (8bit):5.412559011065753
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:
                                                                                                                                      MD5:6EC1FBA8A6184236F23804AA7FAEB77A
                                                                                                                                      SHA1:B6D535C469BBBF2929589955E37650967BAEA4E1
                                                                                                                                      SHA-256:58E109EC8B9142249BE979F9E7F2B62466F96F5267D130592FBDA55AE8C7828C
                                                                                                                                      SHA-512:005B9723A2F00B77CFC45B8F13BA565001EF7F7D8357E48695C37CF32564F85880947C0370BAC2EA90438C582246AC248D154A69A6C09D7CEC271000930D4B8F
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:unknown
                                                                                                                                      URL:https://js.hs-banner.com/v2/1803543/banner.js
                                                                                                                                      Preview:var _hsp = window['_hsp'] = window['_hsp'] || [];._hsp.push(['setBannerSettings', {}]);._hsp.push(['setCustomizationSettings', {}]);._hsp.push(['addCookieDomain', '.hsforms.com']);._hsp.push(['addCookieDomain', '.hs-sites.com']);._hsp.push(['addCookieDomain', '.hubspot.com']);._hsp.push(['addCookieDomain', '.hubspotpagebuilder.com']);._hsp.push(['addCookieDomain', '.eballot.com']);._hsp.push(['setApiBaseUrl', 'https://js.hs-banner.com/v2']);./**. * HubSpot Cookie Banner Code Copyright 2024 HubSpot, Inc. http://www.hubspot.com. */.!function(e){var t={};function n(o){if(t[o])return t[o].exports;var i=t[o]={i:o,l:!1,exports:{}};e[o].call(i.exports,i,i.exports,n);i.l=!0;return i.exports}n.m=e;n.c=t;n.d=function(e,t,o){n.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:o})};n.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"});Object.defineProperty(e,"__esModule",{value:!0})};n.t=function(e,t){1&t&&(e=n(e));if(8&t)r
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 278x86, components 3
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):2689
                                                                                                                                      Entropy (8bit):7.742727361589562
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:
                                                                                                                                      MD5:B66394BBB47AD04B5421C414640C89CD
                                                                                                                                      SHA1:62D4DB9E50D5D50DAF7926612C07723BE2713EE8
                                                                                                                                      SHA-256:A7258033709792861153E98904F261387D995162401630AD03F85C95570849C7
                                                                                                                                      SHA-512:598DC67BCA95DA5EF4E9AC06BEFE3F1CDCFA466C4B137CE4291DF026FB1F2C1577CA269F999941136E0899C2E2E0A618827D538938F17E8BB351A35315F1A1E3
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:unknown
                                                                                                                                      Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}......V...."..........5................................................................................L'.g..=....lX....+H..e!K...)......[...e}.U../=VY.oi..T...2!6...-1eG.gH....%.z....`d_.K../.Y.x....i..X.`-..K..io...$....cs.L^z...7M....t.5t.{u*....dN&....*..t.xo.&.n.P..A..'...)Xd=...L.sw...Cyy71...?ki.8/.2.....>...4......r..Z.?$fvy4.<....P..].#.f.a.{.Rm................................=............................... !1ATUsQR.46q...."025`.BDar.........?.....'5..g... ..f..'8.....`.?qq..m..%....o.xE..+}...H..X<...[.yI<5m....i]...P....3R.1.<.l..AW4w.x.;l.!E&...'...A.....#.V...RG.@....6,6 .S.8...<h..R_Lf.yC)BJ...........#...[...ZG.o.O.i.5d...r.o..B.t...|MxU....*{.E.S.P...5.X;-..u....Qd.*8..j^.,..?..RR.K(ZJ.o.OyY.5..=.dp.{j...m.......EGw.a.y.<..sOx...y..4..@R.0...j^.4...<..Ag<...[G..)...V..].uh=.Yu..b.-n.T...V...
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:JSON data
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):620
                                                                                                                                      Entropy (8bit):5.368400459865469
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:
                                                                                                                                      MD5:C1B2A53E799A55298DA1464C8926E19A
                                                                                                                                      SHA1:FEC74159938722C9F1B9ECE17FAC649AB88BE793
                                                                                                                                      SHA-256:DD8D2F8DF4AE483B62C9047CB210B2A101807C55546FBF1538498781BCA4B9F4
                                                                                                                                      SHA-512:6792A34F79D259C71D1CD95A0D468F8BB11C27D5A67B26750EB3A581A13AB985A574729F8D6EB0725CF82AE3F58239A5EF536009B0160FF98F801D124889E594
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:unknown
                                                                                                                                      URL:https://app.hubspot.com/api/livechat-public/v1/bots/public/bot/320554/welcomeMessages?hs_static_app=conversations-visitor-ui&hs_static_app_version=1.21387&conversations-visitor-ui=static-1.21387&traceId=bee15ab657e2443e932eab7945027435&sessionId=AMOaWbKuj7A5VJ9P14LAZj2ASRLgDz30arceOu5AIZkHRxfxpLc6-G2TAgX-91zfpD73saXIiO4-04534iXH6qOYtuYoXdPdkdvwC8UxhiDfQhm7-9YgxFCew2M3GamgRIa6OVHa7eiLrLMgkvnUvAf_Gun08A0rvQEydopuz-Mtyb1g5giaIPo
                                                                                                                                      Preview:[{"message":{"@type":"INITIAL_MESSAGE","id":"95252238-c356-4fbe-84d5-07127d038ab8","timestamp":1733090584692,"echo":false,"messageDeletedStatus":"NOT_DELETED","attachments":[],"senders":[{"actorId":"B-320554","type":"ACTOR_ID"}],"ablyTs":1733090584692,"text":"Before we get started, what's your name?","richText":"<div>Before we get started, what&#x27;s your name?</div>","status":{"messageStatus":"SENT","sendFailure":null,"timestamp":1733090584692},"genericChannelId":1000,"channelInstanceId":228926,"recipients":[],"direction":"OUTGOING","clientType":"API","sender":{"@type":"SYSTEM_SENDER"}},"continueAfterMs":1050}]
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:ASCII text, with very long lines (519)
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):1539
                                                                                                                                      Entropy (8bit):5.313652104699262
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:
                                                                                                                                      MD5:FA3F8860C27E9BF8D3841DE011725E18
                                                                                                                                      SHA1:D67AC3ED11D552125962A053E9FF018E0430710A
                                                                                                                                      SHA-256:C22A4F33C9A1CDEC20B75B0643CF627778F9BBF5A9A58253B5EF5C206B8C8413
                                                                                                                                      SHA-512:52A82A28E2AB8083DBFBBBAD8C8AAA40DD758DE4F8EAA5DA1A3CEF1CF55B85043626453118446D0D22B6696070CC2043C7E72225FD7DFC20FDCD9D5991ED2A2E
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:unknown
                                                                                                                                      Preview:this._s=this._s||{};(function(_){var window=this;.try{._.q("lOO0Vd");._.Xmb=new _.fe(_.CRa);._.u();.}catch(e){_._DumpException(e)}.try{.var hnb;hnb=function(a){return Math.random()*Math.min(a.IYd*Math.pow(a.Dcc,a.c4b),a.P5d)};_.inb=function(a){if(!a.XVa())throw Error("lf`"+a.lnb);++a.c4b;a.Ccc=hnb(a)};_.jnb=class{constructor(a,b,c,d,e){this.lnb=a;this.IYd=b;this.Dcc=c;this.P5d=d;this.gfe=e;this.c4b=0;this.Ccc=hnb(this)}c0c(){return this.c4b}XVa(a){return this.c4b>=this.lnb?!1:a!=null?!!this.gfe[a]:!0}};.}catch(e){_._DumpException(e)}.try{._.q("P6sQOc");.var knb=function(a){const b={};_.Wa(a.Ga(),e=>{b[e]=!0});const c=a.Ba(),d=a.Da();return new _.jnb(a.Ca(),c.Aa()*1E3,a.Aa(),d.Aa()*1E3,b)},lnb=!!(_.Th[41]&8);var mnb=function(a,b,c,d){return c.then(e=>e,e=>{if(lnb)if(e instanceof _.Gg){if(!e.status||!d.XVa(e.status.wu()))throw e;}else{if("function"==typeof _.tib&&e instanceof _.tib&&e.oa!==103&&e.oa!==7)throw e;}else if(!e.status||!d.XVa(e.status.wu()))throw e;return _.Cg(d.Ccc).then(()=
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:Web Open Font Format, CFF, length 119196, version 4.2
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):119196
                                                                                                                                      Entropy (8bit):7.994948493562153
                                                                                                                                      Encrypted:true
                                                                                                                                      SSDEEP:
                                                                                                                                      MD5:B5F5228AC4F24393AE83CC7CFD863914
                                                                                                                                      SHA1:55B4F097BDE4038B96A5905AED9C1D7A40366F8E
                                                                                                                                      SHA-256:7CC3B7792AAE1B0BD05A66E2A7EF195437D6100E5D96EA632625CB972D2FC34D
                                                                                                                                      SHA-512:1E2E8CE1725F999C3E017F2C6B0CDAB87237584FF6D429BD5E9046FD872CA8FA8AA9B31BCFE5E23AE5492747ACBD2A6CBA7162426AD58293B600F1D2B3542E88
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:unknown
                                                                                                                                      URL:https://1803543.fs1.hubspotusercontent-na1.net/hubfs/1803543/eBallot/New%20Website%20-%20Fonts/SofiaPro-Medium.woff
                                                                                                                                      Preview:wOFFOTTO...................................CFF ............b!q.FFTM............~.!GDEF............,&5.GPOS...D........V..DGSUB...,......*...2/OS/2.......U...`i.r.cmap.............E..head...0...6...6...ohhea...h...!...$....hmtx...P...0...T...,maxp.............UP.name.............3G"post........... ...A.........t.._.<..........X.......Y*..F.....A............x.c`d``........?.......".5...t.<.....P..U..x.c`frc....................Y.|.6..X.......r.B.......~31]............|...e....@...c..|...x..V;o.G..R.m..+.....H.&..".P..`.m..Y..*X.\.x{.[......A.A....u~A....)\....Hb!NL...fgggf..]"jT.B.....q..U.=....g.O..o.O...O...7.....<>K..-...'./=....5.k.>...u..|....Mmx|....=.@..z|..k.y|....<.....K..Q..q.f..U.X....... ...4^..H......W.B%.x.....x.D....].>....W...,=.....=.H<.....=............jL.z|..r.../........./.L...,..6J.@?...q.>....J..9.'`...N.r..!E=.E...<...]<1.....h.$.,..Y.7.y...md.....A7y^.q.Y..6.....UR...^...j1f6...|lT.o.x..]..qK...bA...&......8..M=."3n.v..n..4.<..&.b..GM
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:JSON data
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):133
                                                                                                                                      Entropy (8bit):4.841012958361889
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:
                                                                                                                                      MD5:87417CF9C098AA4D92CE906849317B0B
                                                                                                                                      SHA1:093498C2EC59DC8111D7063B91C9067B75CC6966
                                                                                                                                      SHA-256:67C12325DED9DCCBA518750439C815BA46E47896596843280BA1A6C0CE94B07B
                                                                                                                                      SHA-512:2FD8E1C4EFB29EDBC9D4A324B7720F170665CF44F994ECAA7A63A507DE4451FEEC3F295CEFBCAABDDF84D9E065FBBC9C2071C1B2F5448F4D355E7CC5C360A6C9
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:unknown
                                                                                                                                      Preview:{"portalId":1803543,"submissionsApiDomain":"forms.hubspot.com","reportScraperTest":false,"formCaptureEnabled":true,"token":488077411}
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:ASCII text, with very long lines (8409)
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):8414
                                                                                                                                      Entropy (8bit):6.017461939754174
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:
                                                                                                                                      MD5:F1AB203F7EA4CC3DDF93DBC7DCAE15F9
                                                                                                                                      SHA1:E79E76DCDB7827DD34E9C940D66CBE4DFBCA0F27
                                                                                                                                      SHA-256:E138551A0ACF3F757CF2A1B37CC9797BE98AC8443A37068049440C75B5CD448D
                                                                                                                                      SHA-512:698A01F1D06C55E6C3FB2B0AD3A715BEE68FFE508A9D7682AB55A7FAE0031D35DDD26DC2357BC029822884E9C8586D86A4EA70C2A3F75B75946C7064A3CC96C4
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:unknown
                                                                                                                                      Preview:)]}'.{"bgasy":["https://www.google.com/js/bg/Q5_mK6G3U5cmilp-d4zkwrLhPx4tp2C39pbZIesc0WE.js","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
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:ASCII text, with very long lines (1159)
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):339696
                                                                                                                                      Entropy (8bit):5.6198376027610815
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:
                                                                                                                                      MD5:BDAD04DC184092E3DCB4A840E3352AF4
                                                                                                                                      SHA1:D54F304BCCE5918C847380B8B4100F79F1379301
                                                                                                                                      SHA-256:96D0C0418B040FFE88E03D9DE803C10E16A10DB8C4D0AA8D9498A4896305A038
                                                                                                                                      SHA-512:48F7145C646DF3D8130F41BC69DACFC7DC0D8A0EB3D634EE26734CFEDC0BA93F9046A57BE76357E1820C1F8E44BF1F5E4A9D9D11CDD4B5A7755923E99211A899
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:unknown
                                                                                                                                      Preview:(function(){'use strict';var r;function aa(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}.var ca=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.function da(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}.var ea=da(this);function u(a,b){if(b)a:{var c=ea;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&ca(c,a,{configurable:!0,writable:!0,value:b})}}.u("Symbol",function(a){function b(f){if(this instanceof b)throw new TypeError("Symbol is not a constructor");return new c(d+(f||"")+"_"+e++,f)}.function c(f,g){this.h=f;ca(this,"description",{configurable:!0,writable:!0,va
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=1, software=Picasa], baseline, precision 8, 68x68, components 3
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):3012
                                                                                                                                      Entropy (8bit):7.798552927193027
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:
                                                                                                                                      MD5:DB45287E84994E408DD8FC86A93F645C
                                                                                                                                      SHA1:845F48B807D3AD0D948DA8EDE881EFF58820FE37
                                                                                                                                      SHA-256:AE50E603F8E83F41443FDD7AE8E5CCCC0EE8764A4B36F393E1CFF84FCDE25872
                                                                                                                                      SHA-512:4E186962CAB291FD477911A23DE810BE81D1F3C98AD0FC715EBD0D54C9E276A16C7922CB9EC5F7742B8ADBF67F96B9BF1DFBAFF2F6F3C360CBBB452D2A43CC35
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:unknown
                                                                                                                                      Preview:......JFIF.............*Exif..II*.......1...............Picasa..............................................................................................................................................D.D............................................4.......................!....."1a.2AQq.#$Bc...CRb.3.................................<........................!1A.."Qaq.2BRr..b....3........#..............?... ..U.I.:....;K:.a.+.>.*...*..aN,2......U.....1<....Z:A)"J.J.;...d...hH4.......,..GI..V.rG..p..a....tR]?z....zE-./.W....].5(~1.O.Ex!.4{.Pi..v".#.?..*.y".+...dDN.Z ..#.....Xz...lD..o...B.*...T.Gd.[.8sZ(.....CT.7...w.t..L.S.$....].T0....T.N.h.20"......e9.1J~].u..IJ.G..1}..ja..T...5.#vQ).."..A..T...A.....!^.c..Cf..4..<...%....T.0b.V.uD..oJN..J..n.,..H...IER.-c...5e..J....k....G8.f..A....w.).]#F...Efe.....n.F..../..@..fq....xVi......O..~E......../.@... .kCV3..T.....fV19PZ2.ub..$dm|#.JP.%*...w...|?.Z...I.$.Rhhi..]......v.I4TRO.Zy.....^A.."Wu'.0...`.........
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1136)
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):1609
                                                                                                                                      Entropy (8bit):5.268171846580519
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:
                                                                                                                                      MD5:20D444971B8254AC39C8145D99D6CA4C
                                                                                                                                      SHA1:72E41F2A340F4A6E3A748CB57D293631390B733A
                                                                                                                                      SHA-256:A04F41837D317573EA61EA29ABBA7C4FF4E38C9177DA68F4706B9C13921A8D82
                                                                                                                                      SHA-512:BEA16497D014481EE10EB80A129846B7B184AB1ECA242FA38B84255C6461C748A62F1BD6C15D1807F8B5E926E550C30AB47F8A40AE43BE229E6AB857C4EA6F6F
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:unknown
                                                                                                                                      Preview:<!DOCTYPE html>.<html lang=en>. <meta charset=utf-8>. <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width">. <title>Error 405 (Method Not Allowed)!!1</title>. <style>. *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:u
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:ASCII text, with very long lines (5882)
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):228163
                                                                                                                                      Entropy (8bit):5.597342257373771
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:
                                                                                                                                      MD5:12BE13FB6688D3ACDE65E27F48A50F55
                                                                                                                                      SHA1:409497034B724E45F8BA92EDF7CF6AF0F3050CDB
                                                                                                                                      SHA-256:3FFF8E834B3490167551F38050291B9E515992C1AA1C76DA1BA9BBA1A349D615
                                                                                                                                      SHA-512:A48286A0E1C7144C8781EEFFDD7362D4537EEC02C3BE463BCCFEE2E4E11DEE7130DA386F2A36B27139658E94EF0C502FB83C8CF25A0C58B1F2C6B776686D5DAA
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:unknown
                                                                                                                                      URL:"https://www.google.com/xjs/_/js/k=xjs.s.en_US.9VOrbUIpcn0.2018.O/ck=xjs.s.YnOo_n91lQs.L.B1.O/am=AFKHACEAAAAEAACEARUABAAAAAAAAAAAAAAAAAAAAAAAAABIAAAAgAAAAGAAACAAAAhEAQFUJgAAgKAVAAB2AQACAACADwAARwWAAQAQIAACISEACAIAAsAAgBUCABAYQJAAANQGAAAEAFBAAEAABI0A7Pc_AQYAABgAAAABAAYBhAgggAAAhQuApAeAkgDyAxVEACAAYAAAAEFAOMAwAEEFCAYOBgAAAAAiAAMAIABAAIAQAAAMoPQDCCAAQA8AAeADAJAEIgBAEGAwABCABH4AAAEAAABwCIBAACBgzASAI2AAAgAMAAAAAOA-AHg8IBhSWAAAAAAAAAAAAAAAAEAAEgRzQPoLAkAAAAAAAAAAAAAAAAAAAECKoInLDQAI/d=0/dg=0/br=1/ujg=1/rs=ACT90oGsskTDLNPOH_Yp-nov6PMhY8IPpw/m=UMk45c,bplExb,nMfLA,O19q8,Grwmle,xMHx5e,R6UkWb,tW711b,UX8qee,tDA9G,sy36o,sy36k,sy36j,syz1,sy2tu,sy2tv,sy2tw,sy3wv,sy3wu,sy36h,sy15c,sy12u,sy12m,sy12v,sy12s,sy12q,sy2tx,sy15b,Eox39d,sy4nm,sy1iu,sy4nl,Eu3UWc,sy3c3,syx6,sywp,syx5,syws,sywy,sywt,sywu,sywr,sywz,JfINdf,sy3c2,gHhSjd,sy3c4,uUzMF,sy3c8,sy3c6,syyj,Zby8rf,syxa,rtH1bd,syvz,syw2,syvs,syw1,syw5,syw4,syw3,syvu,syfu,syvp,SMquOb,sy8o,sy8n,syhs,syhp,syhq,syho,syi0,syhy,syhx,syhw,syht,syhn,sybu,sybp,sydp,sydq,syce,sycb,syc4,syc7,syc6,syc3,syc2,sybs,syc0,syc9,sycd,sycc,sybn,sybv,sybt,sybr,sybh,sybe,sybd,syak,sybb,sya5,sye1,syap,syau,syds,sydm,sydd,sydh,sybg,syde,syd2,syd3,syd9,syd8,syd0,sya4,syd1,sycs,sycr,syd7,syd4,sycq,sycp,syco,sycl,sycm,sycn,syci,sycg,sych,sycj,sybk,syd5,syhd,syhm,syhi,syhj,sy8i,sy8e,sy8h,syhf,syhk,syhe,syhc,syh9,syh8,syh6,sy8l,uxMpU,syh2,sye4,sydz,sye0,sydt,sye2,sydw,sybi,sybj,syck,sydx,sydn,sy96,sy95,sy94,Mlhmy,QGR0gd,aurFic,sy9f,fKUV3e,OTA3Ae,sy8p,OmgaI,EEDORb,PoEs9b,Pjplud,sy90,sy8w,sy8u,A1yn5d,YIZmRd,uY49fb,sy8c,sy8a,sy88,sy89,sy87,sy85,byfTOb,lsjVmc,LEikZe,kWgXee,ovKuLd,sgY6Zb,qafBPd,ebZ3mb,dowIGb,syxk,syxi?xjs=s3"
                                                                                                                                      Preview:_F_installCss("@media (min-width:480px){.Jm7ege.fC2KG{min-width:380px}}.vSyRff.kqLqDd{bottom:0;left:0;right:0}@media (min-width:480px){.c3k6Zc.fC2KG{left:auto;right:20px}}@media (min-width:480px){.JXXsr.fC2KG{left:20px;right:auto}}.vSyRff.fC2KG{background-color:var(--xhUGwc);box-shadow:0 2px 2px 2px rgba(0,0,0,0.1),0 2px 6px 6px rgba(0,0,0,0.06)}@media (min-width:320px){.vSyRff.fC2KG{bottom:0;left:0;right:0}}@media (min-width:480px){.vSyRff.fC2KG{display:inline-block;bottom:20px}}.dgVGnc .qk7LXc,.qk7LXc.dgVGnc{width:90%}.BhUHze .qk7LXc,.qk7LXc.BhUHze{width:75%}.rfx2Y .qk7LXc,.qk7LXc.rfx2Y{width:100%}.cJFqsd .qk7LXc,.qk7LXc.cJFqsd{height:100%}.yMNJR .qk7LXc,.qk7LXc.yMNJR{max-width:100%}.vSyRff.Y5Ip8c{background-color:var(--xhUGwc);border-radius:20px;bottom:40px;right:40px;box-shadow:0 4px 8px rgba(0,0,0,0.1),0 1px 3px rgba(0,0,0,0.06)}.jnyxRd.Y5Ip8c{border-radius:20px}.lgo9kc.vKW4md{opacity:.6;visibility:inherit}.vSyRff.vKW4md{transform:translateY(0);opacity:1;visibility:inherit}.lgo9kc
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):4628
                                                                                                                                      Entropy (8bit):7.9517934661403
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:
                                                                                                                                      MD5:3BE86B004CC157EB69891D4E859E1E0C
                                                                                                                                      SHA1:7B4933F4968034DDEAD768C5D9D87E2B55F2E8CF
                                                                                                                                      SHA-256:C596EE7581CBE6051B8A7241849E2741F3B1F8F5E66E1B391C2A95A6EB417963
                                                                                                                                      SHA-512:35122E61C19954254F9F43C5D3D749CC3D6A36AF7F641F5FEAEB8D080F1C269CF41D57593A657D6E0B1429039B21CAE0E480FD36002BC5063E3145CEA6F3A834
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:unknown
                                                                                                                                      URL:https://www.eballot.com/hs-fs/hubfs/eBallot/client-logos/client-logo-televisionacademy%20-%20220.png?width=220&height=110&name=client-logo-televisionacademy%20-%20220.png
                                                                                                                                      Preview:RIFF....WEBPVP8L..../.@..*<.....f..=.e~.]......w......{....W..I...mf.33....!3u(..3.:..e.1L.*...X.2.Vm...Umff.......b....b..#QO..........D...%..H.13S.."C...#3..J......m.73.....2.=.\."3.]&..+33.Qd.....4ff.g\.....A.=Fj.m.m..]........x.....{.....I.i[..m.>.m.m.m[..;..c..(.hN.....K|...m.YA...n......N_ .........l.1..;cx\m;c...=.....U.qFk0....%j.ww'.z0gJE..a..s..c..T6J.^r..f.d.\...#.C!E.(fJ.h KB.:{....+...TQ.5b..0...d?...Ks....n.T.........U7.@.%.}......G....$..R.9W!q.C.6..q.~..f.q....PM...Y..?f..2c5.?UWS.-O.k\..v:........G.,`....(Y.J......A.,S=m.i...P..G.=77)I...5m.".....n.[...".x.K.U.vS....He..l....f.:......p.u../.TP5...\...B..XI.......t.H....#.....>.+..K6...].c.... g..dLh\3.Us...)!.J.3:..9.1W...,4.+W*....T..K[-.. .Nv`$...o.9.e.A..d.K.$FY.o.E>.....tG.h..1.b....%K.7...x...R2.1x..!...$GX..<C.).+.v.BZx.....T.u...M.g..b.X.O..i....){...#.A..E.....w..j..^m.J...|.2#L...>...S{p..j.2>......X.3,....!d.;......P.t.~!yI./..M.C].....Q..1x..G8...H^...
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:ASCII text
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):29
                                                                                                                                      Entropy (8bit):4.142295219190901
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:
                                                                                                                                      MD5:1FA71744DB23D0F8DF9CCE6719DEFCB7
                                                                                                                                      SHA1:E4BE9B7136697942A036F97CF26EBAF703AD2067
                                                                                                                                      SHA-256:EED0DC1FDB5D97ED188AE16FD5E1024A5BB744AF47340346BE2146300A6C54B9
                                                                                                                                      SHA-512:17FA262901B608368EB4B70910DA67E1F11B9CFB2C9DC81844F55BEE1DB3EC11F704D81AB20F2DDA973378F9C0DF56EAAD8111F34B92E4161A4D194BA902F82F
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:unknown
                                                                                                                                      URL:https://static.doubleclick.net/instream/ad_status.js
                                                                                                                                      Preview:window.google_ad_status = 1;.
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:Web Open Font Format (Version 2), TrueType, length 15344, version 1.0
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):15344
                                                                                                                                      Entropy (8bit):7.984625225844861
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:
                                                                                                                                      MD5:5D4AEB4E5F5EF754E307D7FFAEF688BD
                                                                                                                                      SHA1:06DB651CDF354C64A7383EA9C77024EF4FB4CEF8
                                                                                                                                      SHA-256:3E253B66056519AA065B00A453BAC37AC5ED8F3E6FE7B542E93A9DCDCC11D0BC
                                                                                                                                      SHA-512:7EB7C301DF79D35A6A521FAE9D3DCCC0A695D3480B4D34C7D262DD0C67ABEC8437ED40E2920625E98AAEAFBA1D908DEC69C3B07494EC7C29307DE49E91C2EF48
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:unknown
                                                                                                                                      URL:https://fonts.gstatic.com/s/roboto/v18/KFOmCnqEu92Fr1Mu4mxK.woff2
                                                                                                                                      Preview:wOF2......;........H..;..........................d..@..J.`..L.T..<.....x.....^...x.6.$..6. ..t. ..I.h|.l....A....b6........(......@e.]...*:..-.0..r.)..hS..h...N.).D.........b.].......^..t?.m{...."84...9......c...?..r3o....}...S]....zbO.../z..{.....~cc....I...#.G.D....#*e.A..b...b`a5P.4........M....v4..fI#X.z,.,...=avy..F.a.\9.P|.[....r.Q@M.I.._.9..V..Q..]......[ {u..L@...]..K......]C....l$.Z.Z...Zs.4........ x.........F.?.7N..].|.wb\....Z{1L#..t....0.dM...$JV...{..oX...i....6.v.~......)|.TtAP&).KQ.]y........'...:.d..+..d..."C.h..p.2.M..e,.*UP..@.q..7..D.@...,......B.n. r&.......F!.....\...;R.?-.i...,7..cb../I...Eg...!X.)5.Aj7...Ok..l7.j.A@B`".}.w.m..R.9..T.X.X.d....S..`XI..1... .$C.H.,.\. ..A(.AZ.................`Wr.0]y..-..K.1.............1.tBs..n.0...9.F[b.3x...*$....T..PM.Z-.N.rS?I.<8eR'.3..27..?;..OLf*.Rj.@.o.W...........j~ATA....vX.N:.3dM.r.)Q.B...4i.f..K.l..s....e.U.2...k..a.GO.}..../.'..%$..ed.*.'..qP....M..j....../.z&.=...q<....-..?.A.%..K..
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):10420
                                                                                                                                      Entropy (8bit):7.979785656576506
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:
                                                                                                                                      MD5:2998B776FD8F433137E99A6216BFDD17
                                                                                                                                      SHA1:4B4DBD180C0A69D6F7D74D198A018F43D4DD430B
                                                                                                                                      SHA-256:3C4320A7DAC38B688AED1F2FC57B9CC896630FB702BAD5786B1891A70524B4D4
                                                                                                                                      SHA-512:24196F0E6259B3DA10D4B699B776D1EE39609BD2B049795E02462451E71222AB72BF4AB3F8682ED07DB3F1B46FE6A9C7182FDE6D5CBD8B96B517049769440979
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:unknown
                                                                                                                                      URL:https://www.eballot.com/hs-fs/hubfs/client%20logos/nafsa%20-%20220-1.png?width=190&height=99&name=nafsa%20-%20220-1.png
                                                                                                                                      Preview:RIFF.(..WEBPVP8L.(../.....P..#.v..DL..0..1.E..p..m.-).O.....|...k.....p....#~!...9.^-.S....[.....8...wVc....=v..pww..".w.N..Pc...YE8."..-)...;....(.Z.....;...ww)J..r.ww..........%\.......\+B3F+....www..-.,.u.....k."..q...]..e..pw.c$.m.U..9G...>....Jl..a..k...6.6..o....O.7.@..9.Z{o..hU..F..$...m.......W.f.y....5..m...nS.v.B.$.m...t.H....+.....Tor.|U."......E..g.S{.......su.v..1..'.;.Z.#.M...(F9.]....W....f.rN..m...&..m..Z..P..........y$..t#...d.. .....4...E_.$Ie....&....<.....BU......rP.,.Uh........Xd....8...U....-....UO.'...*......s..>g.m[.....{.s?.q....X..@U...H.L...m.m..m.......l......H......dT...E.)g..I.\...P.u..'9..E.5P.H.OV..H!G.n......T.'E.ch5...,.H.q..u.fI.KLB..[<]...Z.......6G.>)._Z....y1.jH.^R%EU.T.....p.9.I.OF....^fxAb.xJ.#.l...oh,.H.@.....<i.6..b...iW..aQ...C..H$.d.e.Lg[..c.-F..........W*......5!+u..iqp...x.,%....8......e...6.!`.K.Y...V..X....a.Cg..ep1*..$...C.....[.m.7.Y....0....R/.M3S.........m&.u...B.-%U).y.
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):3588
                                                                                                                                      Entropy (8bit):7.9300593894523645
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:
                                                                                                                                      MD5:C1B7608B1AE61875135B5A307653043D
                                                                                                                                      SHA1:60A3ED4B4149CDAB0B438217223FC63A547D30C4
                                                                                                                                      SHA-256:3A8E9DF8F111CB3CE86C1FD18FE7C3BB3E8520E4847B477A0E9C3A9F86FC9D16
                                                                                                                                      SHA-512:F0399876C6FC03AA7F1E3BBE032A419FB445C2C8867F9AA513D22A09C6BD8B401FF115FA39A6CD45EF5F25BBA511B13CBC41B79446EE178C1AA08C9B296084B9
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:unknown
                                                                                                                                      URL:https://www.eballot.com/hubfs/eBallot/eballot-favicon.png
                                                                                                                                      Preview:RIFF....WEBPVP8L..../........$e.;.{....m.....$..y....!Y..%..C..C..$..............h.!.A........A.%U..................m.j.7.J@5.sb..6.hw.W.d.m;n.a,.At.....I...;."./....m.....I...+,...hm{.......G%...w{.w.h.#.B.RD.%A.$.M.&p-...4.z;.........B.....)......^kJ...bJ..1..m.VS..r}...4O./..B*m,[.h%...R}Lt(..|....i.@o..?.W..*.NB...2../,;Df..\.d...A..g.6....7G..._....k9".. ...5z.p.>.......*.......\^..@?.....H.L...Fl..G.B#.I.....fz..#Ozs.....t.....M3.....H^#.E*..B..a..!.B.7.......~(d4V.*"tDkY|.....@.g..>.y/./....o&.\.3Q.j..%..' -x.q....o..0....<......b:.Z.@S...K5.9l-.~.f.9.#..3A..........Sd..ah.m....?.d..2..'..?.Oh......|~...{.o5.Q...........oW_.n?p..?..k..7...-.q.v..........R..=G.r...39..;.O....~8......c../A..;.{.t....qM.......q.F.n"..*.Y...4.}.....I."......=I......o.z.N...G.....(-y.hGO.S.....r..............y.4..W...W....N./.nu......l...>.U...............|%.d}..@.B.;s..d|.._.....k..EZ.'....Zpm..8.P..[.(.9FZ0".....\.N.q..kGg.....hA.'.~9G....=O....$.E..
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:PNG image data, 48 x 48, 8-bit/color RGBA, non-interlaced
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):2228
                                                                                                                                      Entropy (8bit):7.82817506159911
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:
                                                                                                                                      MD5:EF9941290C50CD3866E2BA6B793F010D
                                                                                                                                      SHA1:4736508C795667DCEA21F8D864233031223B7832
                                                                                                                                      SHA-256:1B9EFB22C938500971AAC2B2130A475FA23684DD69E43103894968DF83145B8A
                                                                                                                                      SHA-512:A0C69C70117C5713CAF8B12F3B6E8BBB9CDAF72768E5DB9DB5831A3C37541B87613C6B020DD2F9B8760064A8C7337F175E7234BFE776EEE5E3588DC5662419D9
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:unknown
                                                                                                                                      URL:https://www.gstatic.com/recaptcha/api2/logo_48.png
                                                                                                                                      Preview:.PNG........IHDR...0...0.....W.......gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD.......C......pHYs.................IDATh...P....=..8.....Nx. ..PlP8..;.C.1iL#6...*.Z..!......3.po .o.L.i.I..1fl..4..ujL&6$...............w...........,Z..z. ~.....\.._.C.eK...g..%..P..L7...96..q....L.....k6...*..,xz.._......B."#...L(n..f..Yb...*.8.;....K)N...H).%.F"Ic.LB.........jG.uD..B....Tm....T..).A.}D.f..3.V.....O.....t_..].x.{o......*....x?!W...j..@..G=Ed.XF.........J..E?../]..?p..W..H..d5% WA+.....)2r..+..'qk8.../HS.[...u..z.P.*....-.A.}.......I .P.....S....|...)..KS4....I.....W...@....S.s..s..$`.X9.....E.x.=.u.*iJ...........k......'...!.a....*+.....(...S..\h....@............I.$..%.2....l......a.|.....U....y.....t..8....TF.o.p.+.@<.g........-.M.....:.@..(.......@......>..=.ofm.WM{...e..,..D.r.......w....T.L.os..T@Rv..;.....9....56<.x...........2.k.1....dd.V.....m..y5../4|...G.p.V.......6...}.....B........5...&..v..yTd.6...../m.K...(.
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:Web Open Font Format (Version 2), TrueType, length 19600, version 1.0
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):19600
                                                                                                                                      Entropy (8bit):7.987896864926305
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:
                                                                                                                                      MD5:A97AF381DD8B174164F0BD1D5BF5B123
                                                                                                                                      SHA1:C8B72AEE9FC4FA425761C2DA454F95D45B42F506
                                                                                                                                      SHA-256:4A9FA9C4ECB0EAEC0AF1E4949930232604B331CD076CA7EFBA2A4E2EFDBAA367
                                                                                                                                      SHA-512:A0833DBE283F89503A173F47C4C0C9F61FBE2553E62FD2151786F63AEADDA7FD1DDAF5BBF5B77B74D269D43B140887CA683F11D0DDAE8DC980416D55F09D8261
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:unknown
                                                                                                                                      URL:https://fonts.gstatic.com/s/matesc/v22/-nF8OGQ1-uoVr2wK-iLT9g.woff2
                                                                                                                                      Preview:wOF2......L...........L,.............................<..,.`..l...........t........6.$..|. ..f..i..K.w.5l.....8.K..E.q...z$.`..b......%p"C.4....$%.........D.2.N.T..A.R6+.&.w..#..q.l.t....v5+O..d..w9.>.`.P(........ptJP...>W.......'........h...Q....@.ZL.PQ..b...U.p....s}..v..X.....nf..}....'..(4.<O...../0t/......P...v.F...E.+.....X{.=..(.Rl...c. w...o...j!-..t:.dP....W..]_..o.fZ.W.:... g2.2i7..9s~v.w.!.L....MVYEB.Qg..KXI[e...O0....`..$.re.q....<o.-....K....t. 8T.4e.G.....O....t...$-.~Q..2..fm...p.K8..y.<.H.N.../]v.}..*.L.:E.6.N..\G.{f.&.rR.Wc.... vk/...v...A...*...$..m'.{...J..m.I..L..'g*....oN........(yC|...P]y.^...g..?..!...".|...q.h...'..+.M!..@.z%{C.}9....W.).u{.e5..z. L.{..P.>.M...#*V...LF..:....$.V)M.g..4.~...... ..t.O....*......{.^..@......h.......8...g..d...`...`.%x.O..........r...wwz....06....z..v..L.....4....+....(d...."....d.hA...x..L+Q.8Rb..A8 .F3..1.d...9=..vW....Nv..i..A$.{.*..,..,.<..4..27..wFF...4}.JQ.%,~.|@..N ..............{...^..v
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:ASCII text, with very long lines (2966), with no line terminators
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):2966
                                                                                                                                      Entropy (8bit):4.854026818046738
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:
                                                                                                                                      MD5:AA7B2DB93D04679BD6AE33E1EDBBCACA
                                                                                                                                      SHA1:49C430BFB598140C256510FFA59992209ACA137C
                                                                                                                                      SHA-256:0C90358AB73CD8845BE46D09A466884EE67E217B109B1E8CAEE8E0140BF40C16
                                                                                                                                      SHA-512:8EA9A9EDD39E18FA37F57B4B10E30BCAF381F4FB1371B458E70C20B0F9C61DB697BEBA19149166616D3E3A0D08B0AF0A280580CBF63377C5B008612D8F006E03
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:unknown
                                                                                                                                      URL:https://www.eballot.com/hs-fs/hub/1803543/hub_generated/template_assets/99893837596/1731004604609/CLEAN_X_eBALLOT/css/3rd-party/slick-slider.min.css
                                                                                                                                      Preview:.slick-slider{box-sizing:border-box;-webkit-user-select:none;-moz-user-select:none;-ms-user-select:none;user-select:none;-webkit-touch-callout:none;-ms-touch-action:pan-y;touch-action:pan-y;-khtml-user-select:none;-webkit-tap-highlight-color:transparent}.slick-list,.slick-slider{display:block;position:relative}.slick-list{margin:0;overflow:hidden;padding:0}.slick-list:focus{outline:none}.slick-list.dragging{cursor:pointer;cursor:hand}.slick-slider .slick-list,.slick-slider .slick-track{-webkit-transform:translateZ(0);-moz-transform:translateZ(0);-ms-transform:translateZ(0);-o-transform:translateZ(0);transform:translateZ(0)}.slick-track{display:block;left:0;margin-left:auto;margin-right:auto;position:relative;top:0}.slick-track:after,.slick-track:before{content:"";display:table}.slick-track:after{clear:both}.slick-loading .slick-track{visibility:hidden}.slick-slide{display:none;float:left;height:100%;min-height:1px}[dir=rtl] .slick-slide{float:right}.slick-slide img{display:block}.slick
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:Web Open Font Format (Version 2), TrueType, length 18644, version 1.0
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):18644
                                                                                                                                      Entropy (8bit):7.990748654272116
                                                                                                                                      Encrypted:true
                                                                                                                                      SSDEEP:
                                                                                                                                      MD5:A08FE6257B30DE1A7C81C16F78A5176F
                                                                                                                                      SHA1:16FDA7B0A5B02E8BA107F5FB37E2EE9C08190385
                                                                                                                                      SHA-256:BC3C49A2315EF24B11333CE2FBE2552DC6C018ADA6169D44B2051D1C53F99123
                                                                                                                                      SHA-512:011EB0B8D6CAD1CD6694050D6AD9C8E88ED4CC27E3964D614E3DF891D50C9BD74BFF1A9D27B83180D34E44C19C1DA3DCCA42D6F74F514908CC801F5C48F2A9C8
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:unknown
                                                                                                                                      URL:https://fonts.gstatic.com/s/crimsonpro/v24/q5uUsoa5M_tv7IihmnkabC5XiXCAlXGks1WZTm1MP5s-.woff2
                                                                                                                                      Preview:wOF2......H........`..Hq.............................J....`?STATD..2.....|..q..h..6.$.. . .. ..Z...W........4.."Q...a3[....6.bX m.....!.i...WF$.)",Y]...V[.2s.t.....>.........\....K.W.._B.....H......Sz.z&.i[7A..%pCHN.&6$\..3...N...x{...}. .JE..%..*Qa....h.x..{.k......$..!.d..*K.....:.k.Vm..bm......1........2..4...........jA@..!>..q.....2..j..)X..X...8...umI=V..S...O<f.....i.~....1..A..%).........<(S@~..J.H'..e....<.<..s.....S.'oOYo....ki.B7\..0.'.v.........5.c.......M=.3..!...SHH......>..p....SsbR...........z=)..d...._M.k}...P..9....h/..."../.RUY..R.".......L.....a.:....K...^D>...p......e..":+.....9.d.<S.`...ul......Tee..[.}.......^...,.P.Y,.BX.+.\....l.;........_O.?.n. !. ...g[..:s7..W....OV2....1.H.......t.9..W..1......c...."n..3G.9....#..2......`.. x..AX.E..m.....c.A.0CX.B..A.h..i4D....M..j:.......6$..[.....y...%`...&.q....p.1.N.c......:....W.x.bn.n.yEMf.....4.,....T.$.Z...J.A$.6V.....7.. ...#$..."..e.1.J..O.G....N.7....9......A$0.A.......s`.
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:JSON data
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):18225
                                                                                                                                      Entropy (8bit):1.1555207144709276
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:
                                                                                                                                      MD5:CF41DAEAC8151707EC59B0C532996BEF
                                                                                                                                      SHA1:94FE770C761B50735EF146D1F262FBBE91DF2E57
                                                                                                                                      SHA-256:AEC2BCAACDC86D09F385F6C3DABE5B3762D529D9A8386C904020533DF431E149
                                                                                                                                      SHA-512:5A418AF796F8E29D1DF7F0CD224E3020D029048D45A40C1F5B223373974276A33E90CB55422BAC42B3C821681DDC80DE05A0969A6A4229DA053856ED72406FD4
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:unknown
                                                                                                                                      Preview:{"chunkTypes":"3000011111110011110001000010110100000001111111101101101111111111111111111111111111111111010111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111110111101111111113101101111111111110111111111111110111111111111111100011101111111111111111111111111010100101111111111111111111111111111111111111111110110110111111111111212222112111122121111111111111111111111111111101111111110110111111111111111111111111110002121212121212121212121112122212121212121212121212121121121112112121222222222122122122212212212212212212212212212212212212212212212212212212212212212212212222122122122122122122122121212122121212121212121212121212121121212121212121212121212121212121212121212121212121212121212121212121212121212121212121212121212121212121212121212121212121212121212121212121212121212121212121212121212121212121212
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:ASCII text, with very long lines (5300), with no line terminators
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):5300
                                                                                                                                      Entropy (8bit):5.84950164411024
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:
                                                                                                                                      MD5:AB8BAB26C3913B6EA9DCCD81CC168FDF
                                                                                                                                      SHA1:D15BC85CE2F388C13AA86C6F65B6E28C8FFC0B5F
                                                                                                                                      SHA-256:7FCB8251C51E958D68A793EB2E38D734DB6BA156F535AE2DF298A29780601BC8
                                                                                                                                      SHA-512:B51AA10571F4BE6ACD1DB24BF4903589488D0C2EA167647BF1C8D2826B884BFC9F8A526E6B410D5CC77A75356031AEF9CF8FDFD375E145EDB43A925529515E3F
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:unknown
                                                                                                                                      URL:https://googleads.g.doubleclick.net/pagead/viewthroughconversion/821866875/?random=1733090579829&cv=11&fst=1733090579829&bg=ffffff&guid=ON&async=1&gtm=45be4bk0v9164040961za200&gcd=13r3r3r3r5l1&dma=0&tag_exp=101925629~102067555~102067808~102077855~102081485&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.eballot.com%2Fen%2Fvoting-software%3Futm_term%3Dbest%2520voting%2520app%26utm_campaign%3D%7Bcampaign%7D%26utm_source%3Dgoogleads%26utm_medium%3Dppc%26hsa_net%3Dadwords%26hsa_tgt%3Dkwd-296931870430%26hsa_ad%3D686420013357%26hsa_acc%3D1231503148%26hsa_grp%3D158208761980%26hsa_mt%3Db%26hsa_cam%3D20912613488%26hsa_kw%3Dbest%2520voting%2520app%26hsa_ver%3D3%26hsa_src%3Ds%26gad_source%3D5%26gclid%3DEAIaIQobChMIqK-pq8mHigMVAahoCR0vYiD_EAAYASAAEgKLi_D_BwE&ref=https%3A%2F%2Fsyndicatedsearch.goog%2F&hn=www.googleadservices.com&frm=0&tiba=Voting%20Software&did=dZTQ1Zm&gdid=dZTQ1Zm&npa=0&pscdl=noapi&auid=1255210573.1733090573&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=4
                                                                                                                                      Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(b,a,c){if(b==Array.prototype||b==Object.prototype)return b;b[a]=c.value;return b};function k(b){b=["object"==typeof globalThis&&globalThis,b,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var a=0;a<b.length;++a){var c=b[a];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");} var m=k(this),n=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",q={},t={};function u(b,a,c){if(!c||b!=null){c=t[a];if(c==null)return b[a];c=b[c];return c!==void 0?c:b[a]}} function v(b,a,c){if(a)a:{var d=b.split(".");b=d.length===1;var e=d[0],g;!b&&e in q?g=q:g=m;for(e=0;e<d.length-1;e++){var f=d[e];if(!(f in g))break a;g=g[f]}d=d[d.length-1];c=n&&c==="es6"?g[d]:null;a=a(c);a!=null&&(b?h(q,d,{configurable:!0,writable:!0,value:a}):a!==c&&(t[d]===void 0&&(b=Math.random()*1E9>>>0,t[d]=n?m.Symbol(d):"$jscp$"+b+"$"+d),h(g,t[d],{co
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):1131610
                                                                                                                                      Entropy (8bit):7.984437403694043
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:
                                                                                                                                      MD5:5337F71BB801766F151E7567D249F389
                                                                                                                                      SHA1:B1B41B33FBE59BBF949B91AD6DAF9D654EE8B229
                                                                                                                                      SHA-256:CB976306E435EFDE5DE81907B2AD149AEF9EEAC418CC1E620289DC0E1ED0A95F
                                                                                                                                      SHA-512:1CC00DC9374E99019C93A17015FEA850C1E75E0198CE89931BC085EEAEB5E873B5A8ADF24736B2A8389B2BC922758EA53AA8C8D82B433642A5D403FE0E2B33C8
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:unknown
                                                                                                                                      URL:https://www.eballot.com/hs-fs/hubfs/Rectangle%20Images%20(2).png?width=1500&height=1080&name=Rectangle%20Images%20(2).png
                                                                                                                                      Preview:RIFFRD..WEBPVP8LFD../.....H..6l...........=!........?..m..}N.Q..:.Vke:o.>.....(......l...HH.@.$s...?7 ...$+f;....I.....b...I.Z..&...%..fV.eb&W66:..O.0.._a..#$....!...Y.l.cs.G_.l.`I..~+`...X..,..m...I........$..........N.....L.[ @9.U..$....C..ZK....s..r.k...B..l..V.Z..a.<[[...I"........;.._...........w..V.l......,.s.s..I.ll0.B.8..HR..?...l.5..J(....D.....$......j..Z+..<..0@..h.....e.g....haK.D...i0..1...pB.3.......1.!...a..0@...{.W.e.n....z...2..Y...[.n.-.a#9.l.2X..0@..Q...1.."I.dK.....B.........?.<. )..H..jY.._.zGO0.E.j.?..}...J.."..@D...%p.r.....m...8..D.!6...n".. ..D.E.@ ."Xb..,.....@....Q..1d..x....... 0..[a....+..MD.2!.@D<..1D ....Gx..E+."b..@.r3`....n.7?.'.....: ".........'.q.e@.../.C ............a8....D..........o~..LC6D .!.i1`8.........\.."..4.).h...)Z...h......8....l..#K<E.........."..8l..f3.<".....o.b.\..".......l6.as8l.a....@&.D .h...2..m.p...7.r.D .DD\.".....0..f.....!"6.A./.w..b..6.0l6..a.6......!.V.. .......p.EJ..!"...X..w.bp2....f8.n
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):16
                                                                                                                                      Entropy (8bit):3.875
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:
                                                                                                                                      MD5:BEEDCB4EB0A559E6CE2D1E20D38CB330
                                                                                                                                      SHA1:A04EE9801770C0E81B170D7992EC3735E878AA58
                                                                                                                                      SHA-256:6E9D99B87595B07B10676B68EBE9AA8B63DF7D9A74F59CC91EED60EA1FBDC6EF
                                                                                                                                      SHA-512:BD101CDF7FDF1210127D83CE76E3F6F6F1378259F0A55C112E39C49A9131B8636FB020E07E985B8427A35B62A544F2F7C5F75B11AD69EF2C4AE67A41BD5898B2
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:unknown
                                                                                                                                      URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAn11VQ7sgCk8RIFDWlIR0c=?alt=proto
                                                                                                                                      Preview:CgkKBw1pSEdHGgA=
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:ASCII text, with very long lines (2010), with no line terminators
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):2010
                                                                                                                                      Entropy (8bit):4.9609869460887
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:
                                                                                                                                      MD5:B1441D99E7B0D2F0D4D519A428242D85
                                                                                                                                      SHA1:3AB613CB8681AEE1AF08721AC16F5D33C455625A
                                                                                                                                      SHA-256:8DB51867B13626B974FA10FC0FF1A59498FDE5085F01A2A1B81C10E115343D35
                                                                                                                                      SHA-512:BBCF83BAEE9960A9C5970AB78FD74C13D776D6C9868F64E87F0844B9015C939A39459280E9B8DE4E93094119A9773A057C3CF0594EDF35C69994CC9592C1A098
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:unknown
                                                                                                                                      URL:https://www.eballot.com/hs-fs/hub/1803543/hub_generated/template_assets/85530390126/1731004591657/CLEAN_X_eBALLOT/css/modules/row-flexi-cards.min.css
                                                                                                                                      Preview:.hhs-img-text-mod{position:relative}.hhs-flexi-card-mod{z-index:2}.hhs-flexi-card-mod .row{z-index:3}.hhs-form-con{margin:0 auto}.flex-col{display:flex;flex-direction:column}@media (max-width:575px){.order-1-mobile .hhs-img{margin-bottom:25px}}.hhs-flexi-card-mod{position:relative}.hhs-flexi-card-mod .row{position:relative;z-index:2}.hhs-flexi-card-mod .hhs-social-con{bottom:25px;display:inline-flex;position:absolute}.hhs-flexi-card-mod .hhs-social-con a{padding-left:0}.hhs-flexi-card{flex-grow:1;padding-bottom:25px}.hhs-flexi-card-mod video{height:auto;left:50%;max-width:none;min-height:100%;min-width:100%;position:absolute;top:50%;transform:translate(-50%,-50%);width:auto}.hhs-flexi-card-mod a.flexi-card-outer{display:block;height:100%;-webkit-transition:all .2s ease-in;-moz-transition:all .1s ease-in;-ms-transition:all .1s ease-in;-o-transition:all .1s ease-in;transition:all .1s ease-in}.hhs-flexi-card-mod a:hover{-moz-transform:scale(1.03);-webkit-transform:scale(1.03);-o-transform
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):85647
                                                                                                                                      Entropy (8bit):5.280798771308629
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:
                                                                                                                                      MD5:6900BD11C556CB466D96359BC5F70507
                                                                                                                                      SHA1:40A929677595C1E80954C747C22DA2353F8CEBE4
                                                                                                                                      SHA-256:C2B5CAC90427AF9FAD82E4ADC4ADCD9525413CEF56E57ACBB3453BDED83AC0E8
                                                                                                                                      SHA-512:6C650812661132E31B34AE30C6EA82C037C56306246AEEE401D33964D722AD20EAE9638D71F14F1468DF23F69FD403E24E871A10D40B9F53639DFD91EBF20DE2
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:unknown
                                                                                                                                      Preview:!function(){"use strict";const e={RECEIVED_ANALYTICS:"HS_CTA_PARENT_RECEIVED_ANALYTICS",DEVICE_TYPE:"HS_CTA_PARENT_DEVICE_TYPE",PROXY_ANALYTICS_FN_CALLBACK:"HS_CTA_PARENT_PROXY_ANALYTICS_FN",INIT:"HS_CTA_PARENT_INIT",SHOWING_CTA:"HS_CTA_SHOWING_CTA",SEND_EXTRACTED_STYLES:"HS_SEND_EXTRACTED_STYLES",STARTED:"HS_CTA_STARTED",NAVIGATE_PAGE:"HS_CTA_NAVIGATE_PAGE",CLICK_EVENT:"HS_CTA_CLICK_EVENT",CLOSE_INTERACTIVE:"HS_CTA_CLOSE_INTERACTIVE",HAS_CLOSED:"HS_CTA_HAS_CLOSED",NEW_HEIGHT:"HS_CTA_NEW_HEIGHT",DISPLAY_CALL_TO_ACTION:"HS_DISPLAY_CALL_TO_ACTION",PROXY_ANALYTICS:"HS_CTA_PROXY_ANALYTICS",PROXY_ANALYTICS_FN:"HS_CTA_PROXY_ANALYTICS_FN",SEND_FORM_DEFINITION:"HS_SEND_FORM_DEFINITION",SEND_CTA_CONFIG:"HS_SEND_CTA_CONFIG",SEND_EMBED_CONTEXT:"HS_SEND_EMBED_CONTEXT",RECEIVE_FILTERED_STYLESHEETS:"RECEIVE_FILTERED_STYLESHEETS",SEND_STYLESHEETS:"SEND_STYLESHEETS",RENDER_RECAPTCHA:"RENDER_RECAPTCHA",EXECUTE_RECAPTCHA:"EXECUTE_RECAPTCHA",RESET_RECAPTCHA:"RESET_RECAPTCHA",RECAPTCHA_SUCCESS:"RECAPTCHA_
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:ASCII text, with very long lines (15154)
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):19794
                                                                                                                                      Entropy (8bit):4.817638982821798
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:
                                                                                                                                      MD5:FB7019734A9F633AC2171D95A7D0811F
                                                                                                                                      SHA1:B73CE54EC05CD43AFB007A34ACB3057757264E01
                                                                                                                                      SHA-256:2EE171AE982A9D93ABB15F29B43AE781E5DC3EE2839A7D8D9B3610695EDF1A58
                                                                                                                                      SHA-512:AD00399758B5088895761D54FED46E61FDD5CA227230625AF53A0DDDFFA37BED7D60AB15D06FA7BAA0078FE8B5C376D176AAD2A593A4CD65F14E767E7A9A2B06
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:unknown
                                                                                                                                      URL:https://static.hsappstatic.net/conversations-visitor-ui/static-1.21355/sass/visitor.css
                                                                                                                                      Preview:body{margin:0}*{font-family:inherit}.messages-body{overflow:hidden}p{margin:0}...chat-head{position:relative}.chat-head.chat-head-disabled{opacity:.5}.chat-head.agent-status-chat-head{display:inline-block}.chat-head.visitor-chat-head .chat-head-avatar{border:2px solid #fff}.chat-head .chat-head-icon{position:absolute;right:-2px;bottom:-3px}.chat-head .chat-head-icon.chat-head-status{width:12px;height:12px;border-radius:50%;border:2px solid #fff}.chat-head .chat-head-icon.xs{width:10px;height:10px;bottom:1px}.chat-head .chat-head-icon.dark{border-color:#33475b}.chat-head .chat-head-icon.online,.chat-head .chat-head-icon.status-indicator-green{background:#00bda5}.chat-head .chat-head-icon.away,.chat-head .chat-head-icon.status-indicator-yellow{background:#f5c26b}.chat-head .chat-head-icon.offline,.chat-head .chat-head-icon.status-indicator-grey{background:#cbd6e2}.chat-head-shrink{transform:scale(.8)}.chat-head-left{z-index:0}.chat-head-left.chat-head-shrink{margin-right:-12px}.chat-head
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:PNG image data, 750 x 265, 8-bit/color RGBA, non-interlaced
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):18438
                                                                                                                                      Entropy (8bit):7.948914879651848
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:
                                                                                                                                      MD5:278C2336091A441ADCE103BF8E7C89DC
                                                                                                                                      SHA1:66525E1BDD612E29F963B0934038E2E64C1FA557
                                                                                                                                      SHA-256:7DADB881D2EB37B1A679D9CE035A42DDD4B2F89A8A732750517DF83712C20FC9
                                                                                                                                      SHA-512:B112A28E790EE132497FA85472EBEF3790F75BC36BBCB5C8F25A03E60C67276694A91C762E7C6F7039B846E54534741B04A7E978A34A8203AFC68D04F25AAEAB
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:unknown
                                                                                                                                      Preview:.PNG........IHDR...............m..G.IDATx.....e..._.PIT.3h.A.."...-Z..E....PDQ$.4.8....aF....R.MBFKw...-. ...@C..~'...t3~...y.?........z|.?8.....=...........{....PP....]...{..@...CW.]...@A].g.............M.._.&.....D....g...............9...p.....v..%.p......F...$...;....`.....{....P....|.;...3.stM.y..v.........h?...{....PL../[.v.....%.Wg'.&.......c...'.&......].....`....P..........M...@A].g...M...@1#c..f....fM...@1....h."k]..w..(.......;....`.!;.5.....%._...&.......{.F.p...bv..?;.p...u.....\...YK.7.....$.............Kb....w..((.5[.u.....$....K.......;....]..w..(f......v.......D......&..........ho.;....o..D.W.%.....%...~L..n.....I.....p......Y.&........?.}..p....&.N>.h.9k.....I..e/gg.h....PP.}2k.;...s.....o........<|dc...`....P..w&.G....M...@1..{....p...b.OM?.h?.5.....$......u........z_.Y..w..(f...K....&..........B........::{[.X..T..wn..=.....l.n.U=........l&...//...K...`.O.'{p]....,.D..9.vn.p..X".....9.u....=.1>...X.h..lm.......53w|}....wzP.
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:PNG image data, 220 x 76, 8-bit/color RGBA, non-interlaced
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):6721
                                                                                                                                      Entropy (8bit):7.966226395523617
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:
                                                                                                                                      MD5:F599180FEB578D8FCA38EE2AC1E550D4
                                                                                                                                      SHA1:BCBCB4549CEA2E3947EA63B656C910FCBFE167C9
                                                                                                                                      SHA-256:266128288310268EC6D0FD02249AFF7D13DE37D38BB65A93D7F558A1A4D9D50D
                                                                                                                                      SHA-512:C4A0AE551EBABC90DF47B5D954335BB5A88A93A8ADC5831279B87ECD2EEA63BB124DFF269A5F5A59B555043688B8290DE8B10ACD68BD4F29ECA62FFAB9DD2C99
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:unknown
                                                                                                                                      Preview:.PNG........IHDR.......L......<......IDATx......U.......^..w..AHX."k.$...E ....G..+h\`t2:._./.8*.(....(.P@@GH.@........~...Z.....@......>..NN:.r..._U.{..b....Y0.T..:..Ff..8..8.KF...4.B&...x.k|.K~%i..M.H...*...WQ[.V]%..P.j%.#.8W..|...C.....[.....~=...#.......6......$K.n.......@gV'..a.....Yt..|......a&..L&K.L&K.L&.%\&.%\&........;.x.E.........MC....,.2Y..<..73......p.>;R.,....bBa...s.aL..[..Y&K.7..1|...{..&.d.>.k..Q..Zw...t....Y ...X o..~y..C..ukx.Iq..Bf.;........G0hd#..+..G.UI..m.&g{..Pmz..p/.....a.\.....D#.i.|...>.lT-G_...cN..........#>S....>.\...Q.m.......I..a..?`. ./...a.M..F.c.p.....pN.-....7..O..-.."../..O..;....M,.RW..R.v-ck.........>...1.G.r..9...1..`.....k....G.....o.c&.y.....Y.^.>...../...g&.}../.!k.....8j.q..6),T.T.q..]..v.M._...)t.B............R.k.....>5..Q.4z....h........k_.....3.3c..TJ..T..._..^.Y.](]B]x%>7?../x..7kBC.G....w).KYva.....uG....h.P`.....$.L.9.3?7.A...yh.....$.......?.#.....o9...@..T..]B.*R/i.$.1`~..3..N..DD
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:ASCII text, with very long lines (10109), with no line terminators
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):10109
                                                                                                                                      Entropy (8bit):5.303548249312523
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:
                                                                                                                                      MD5:C81327CE05F2739305F61E83A6C05446
                                                                                                                                      SHA1:AB2C67BAF219EE7730269E652B894D9D337B1D5D
                                                                                                                                      SHA-256:7637C8A763E6F90772BB18F15A4EF50B1978313BECE75FB07B900CAD56D49979
                                                                                                                                      SHA-512:99F034CF708B8E130D5F4819B78CCECFC7D2E646E26B37A3377FC62C7BBA29BEA45C1ABE7D9520E11FB98B36D2E44BB9A32EF53332B00875CA6F143E163A2308
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:unknown
                                                                                                                                      URL:"https://www.gstatic.com/og/_/ss/k=og.qtm.zyyRgCCaN80.L.W.O/m=qcwid,d_b_gm3,d_wi_gm3,d_lo_gm3/excm=qaaw,qadd,qaid,qein,qhaw,qhba,qhbr,qhch,qhga,qhid,qhin/d=1/ed=1/ct=zgms/rs=AA2YrTs4SLbgh5FvGZPW_Ny7TyTdXfy6xA"
                                                                                                                                      Preview:.gb_P{-webkit-border-radius:50%;border-radius:50%;bottom:2px;height:18px;position:absolute;right:0;width:18px}.gb_Ja{-webkit-border-radius:50%;border-radius:50%;-webkit-box-shadow:0px 1px 2px 0px rgba(60,64,67,.30),0px 1px 3px 1px rgba(60,64,67,.15);box-shadow:0px 1px 2px 0px rgba(60,64,67,.30),0px 1px 3px 1px rgba(60,64,67,.15);margin:2px}.gb_Ka{fill:#f9ab00}.gb_F .gb_Ka{fill:#fdd663}.gb_La>.gb_Ka{fill:#d93025}.gb_F .gb_La>.gb_Ka{fill:#f28b82}.gb_La>.gb_Ma{fill:white}.gb_Ma,.gb_F .gb_La>.gb_Ma{fill:#202124}.gb_Na{-webkit-clip-path:path("M16 0C24.8366 0 32 7.16344 32 16C32 16.4964 31.9774 16.9875 31.9332 17.4723C30.5166 16.5411 28.8215 16 27 16C22.0294 16 18 20.0294 18 25C18 27.4671 18.9927 29.7024 20.6004 31.3282C19.1443 31.7653 17.5996 32 16 32C7.16344 32 0 24.8366 0 16C0 7.16344 7.16344 0 16 0Z");clip-path:path("M16 0C24.8366 0 32 7.16344 32 16C32 16.4964 31.9774 16.9875 31.9332 17.4723C30.5166 16.5411 28.8215 16 27 16C22.0294 16 18 20.0294 18 25C18 27.4671 18.9927 29.7024 20.6004 3
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):1017576
                                                                                                                                      Entropy (8bit):7.9454126527915765
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:
                                                                                                                                      MD5:B2DC803403BA35CE51D1DAACC08558EE
                                                                                                                                      SHA1:1A6CE3277BFD2EF9B37624F18ED1F530F91FF0A0
                                                                                                                                      SHA-256:28A480A1B366227B6F404209744F18F59A371668AB0E97678B19002BC24E1B14
                                                                                                                                      SHA-512:F518868D05762E5B1322F494B36B5EA26925B7294B8F803580BF1DFEB04C01FDF096C3D659BAF22B1DE89C1965C866374BC829CE3F932ED423E937916D929C20
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:unknown
                                                                                                                                      URL:https://www.eballot.com/hs-fs/hubfs/Rectangle%20Images%20(1).png?width=1500&height=1080&name=Rectangle%20Images%20(1).png
                                                                                                                                      Preview:RIFF....WEBPVP8L.../.....Pl#I.$!...Y./pU..=.D....?..'XQ.U.F...G.C...:.SH.'u.pa..o..n...Du.#..7:....*..#T...D..h~...B../.#"g.B....y.O..x.p.>d.@..i..^.>.&i.V..5..C..&.P.\pF.sPg.M.v......i.$.........3.8..3.p.+.0......n.I2.$O.C..'w//'s@..m....&..=...m.C..U..g8.U.....E. ....]..&...k..j...*2\. .......8.(.O....OW.....$.....;3..zY.F.=.....}"...'9.6w.k.....v...u...&....~z...4....U.df....s.....F."I.$.E1....:.:..I..N\.2f}.e...B<.C.b;.F....BF...PZh)........S...F.>E=...4b.Y,....@......rx{.....I..iu..8.....E.b.b...8.\y../^...^..p.j;;..e.......b..d........x"...`0P.....`.6......y...d..`....b..Sc4<d.h..dg.......h`.'..l.X\,....x.d...s.....G3....)1...bqq.....`.l..-/.)...,G...l....g.7..ik.Cy...._!b.1Y,".X,.....f......k..vS.v6..._5..... g....;..;&.+?.._.O.a...(...Q.q.'.. .."...<...p7..&l:.d../..+... .T..`..X,..w."W..e...J.B."b....X,...~g....6.t.....n....a..i..by......X..5..........tj...'...."...1YpmS..6..g.X...........".R8I.!.J '.*..L...<.....Wg......".d.y..>..
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):64
                                                                                                                                      Entropy (8bit):4.591982282211646
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:
                                                                                                                                      MD5:CBB98E1D0BFE2E2ADEEFEF8067117EAE
                                                                                                                                      SHA1:D02B5207ABF405A844CE1B558E3AA87216919F88
                                                                                                                                      SHA-256:73751615A91AB622BD129F92334FA6DD85B5F2313D353ED618E15D03853EC372
                                                                                                                                      SHA-512:11E75359F263E778F507F9B89B69195C3E8B9540EAD3F8E1E05185C555EFA66F3FEC952DC981F9036F33A13E616C6DAE1D4F0B5AC465CF3859F27D83572046FF
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:unknown
                                                                                                                                      URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISLAk8FA07aosWSxIFDXrhT-ASBQ2cTkrQEgUNg6hbPRIFDZIFVM4SBQ3GaLD8?alt=proto
                                                                                                                                      Preview:Ci0KBw164U/gGgAKBw2cTkrQGgAKBw2DqFs9GgAKBw2SBVTOGgAKBw3GaLD8GgA=
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:PNG image data, 220 x 110, 8-bit/color RGBA, non-interlaced
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):6551
                                                                                                                                      Entropy (8bit):7.943485580857908
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:
                                                                                                                                      MD5:CE6D02EA2415660841753836D08C6E0D
                                                                                                                                      SHA1:B7FCFBA5FE146AF2949DC01FD6D56EA816C0B14C
                                                                                                                                      SHA-256:F3629958FBBB0C61B39CA8FE36B5310AE282F816310FAFD3523C1C1C7176CF66
                                                                                                                                      SHA-512:1830248E9235EBC289F2C5701CEB9D062966D122BD7508E17EC583844F1E93B9585196446705A92C43AED3BD6EB98BC46B493D8DFD3E2E3CE700025FC7DD5A15
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:unknown
                                                                                                                                      Preview:.PNG........IHDR.......n.....LX}....^IDATx...?k.A..._<-..(..D.. ...6A...6.*....g...*"A.,..X.-.....&..`gai...9..$d/p.....f`.a./.........01jn.5n...U.5..`Zt....`...........=7.L7...'.......F....................................................I......4...$3..w...R....._..x.4..K..ut.4]rm...T.>.......Mg...#8L......2S.lW.L....0S}.L'..o....]..ny.......f(=..~}..M....~..M.B.-..3.!8T.2...%..b.........uF{.....w.]Eo..d...v..aKW..K:.7.....u\....e.[.*...W...\K.Sp).a.}.......+~l+:.Ooz.....]....~.B..........u..=s........"F.....$.,..l..$$....!.\......;.h.;...."....+.q...o..S=3..C.O.Q.EDQ..%.b..u......]]..8..s..E?.Y....0wL..u..Z..>...\.9#..~......G.J=kU.T.u.r.S.p.V.=.T.B..,.4X...z.....sv{..U|........\.9c..y.*^m...>sO....x'...s'g?.'..f.Y....p.Qz..Dp...a....}-^.j.B.R.x,.$aE.Y...j...L..e.P.:...../3E(07.A.+c...8>1c....E...w)0.Q...y.......,.....X...t..+..[m.../F.YX.d....~.....Qh...X.....P-..:.Q..7g..eRaE.......b..eN3.l..~......VI.h.2.XR...v/.2\.\...n....,..J..Q.B.K. \......
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:ASCII text, with very long lines (6049), with no line terminators
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):6049
                                                                                                                                      Entropy (8bit):5.160521394280942
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:
                                                                                                                                      MD5:C8271B5EC31C172B3E3C6DB03171036D
                                                                                                                                      SHA1:0B4B402F417AFCC31CBFE1AEAADCF0619FA34863
                                                                                                                                      SHA-256:7C2A8FB53E112BC0145A00126718EEDD102F909B46D231A3F57FA545650B93C3
                                                                                                                                      SHA-512:0A752506DDD69E51848A6E2C6000AF4941469D5C33983B7915E8C4A125CF9DB72F9D460F47F139F2ADAAC79148446A79737B0188A9BF0D6688E27D85ECD536AB
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:unknown
                                                                                                                                      URL:https://www.eballot.com/hs-fs/hub/1803543/hub_generated/template_assets/85601581395/1678812553685/CLEAN_X_eBALLOT/child.min.css
                                                                                                                                      Preview:@font-face{font-family:Sofia-Pro-Regular;src:url(https://1803543.fs1.hubspotusercontent-na1.net/hubfs/1803543/eBallot/New%20Website%20-%20Fonts/SofiaPro-Regular.eot?) format("eot"),url(https://1803543.fs1.hubspotusercontent-na1.net/hubfs/1803543/eBallot/New%20Website%20-%20Fonts/SofiaPro-Regular.woff) format("woff"),url(https://1803543.fs1.hubspotusercontent-na1.net/hubfs/1803543/eBallot/New%20Website%20-%20Fonts/SofiaPro-Regular.ttf) format("truetype")}@font-face{font-family:Sofia-Pro-Extra-Light;src:url(https://1803543.fs1.hubspotusercontent-na1.net/hubfs/1803543/eBallot/New%20Website%20-%20Fonts/SofiaPro-ExtraLight.eot?) format("eot"),url(https://1803543.fs1.hubspotusercontent-na1.net/hubfs/1803543/eBallot/New%20Website%20-%20Fonts/SofiaPro-ExtraLight.woff) format("woff"),url(https://1803543.fs1.hubspotusercontent-na1.net/hubfs/1803543/eBallot/New%20Website%20-%20Fonts/SofiaPro-ExtraLight.ttf) format("truetype")}@font-face{font-family:Sofia-Pro-Light;src:url(https://1803543.fs1.hubs
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:ASCII text, with very long lines (4212), with no line terminators
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):4212
                                                                                                                                      Entropy (8bit):4.833201615931286
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:
                                                                                                                                      MD5:AB8A2D015F4DD4842EED054E41B368FA
                                                                                                                                      SHA1:6D45B6D85DDED977C0D778704BE0BBF734974113
                                                                                                                                      SHA-256:531CD65460642A91785ADBE80FF635AF30577ECD3DC93AAC9E924F7B6FD266AC
                                                                                                                                      SHA-512:56F55D726F40AB143B7565F13305830B25D1A734668FB983B43A0AF184949A7D4ADA8E25A13D3EE687CDBF2E356FCA2E5A84CED329304939D35B95E0445BD2CF
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:unknown
                                                                                                                                      URL:https://www.eballot.com/hs-fs/hub/1803543/hub_generated/template_assets/85524490768/1731004610232/CLEAN_X_eBALLOT/css/modules/global-footer.min.css
                                                                                                                                      Preview:.hhs-foot-nav-col .hs-menu-wrapper.hs-menu-flow-horizontal>ul li a{max-width:none;padding:0;white-space:pre-wrap}.hhs-foot-nav-col .hs-menu-wrapper.hs-menu-flow-horizontal>ul li.hs-menu-depth-1{float:none;margin-bottom:10px}.hhs-foot-nav-col .hs-menu-wrapper.hs-menu-flow-horizontal>ul li.hs-menu-depth-2{padding-left:10px;width:100%}.hhs-foot-nav-col .hs-menu-wrapper.hs-menu-flow-horizontal>ul li.hs-item-has-children ul.hs-menu-children-wrapper{margin:-5px 0 10px;opacity:1;position:static;visibility:visible}.hhs-foot-nav-col .hs-menu-wrapper.hs-menu-flow-horizontal>ul li.hs-item-has-children>a:after{display:none}.foot-nav-title{background:transparent;border:none;font-weight:400;margin-bottom:0!important;outline:none;padding-bottom:20px;padding-left:0!important;padding-right:0;position:relative;text-transform:uppercase;width:100%}.foot-nav-title:after{content:"\f107";display:inline;font-family:Font Awesome\ 5 Free!important;font-weight:700;line-height:1;-webkit-font-smoothing:antialiased
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:HTML document, Unicode text, UTF-8 text, with very long lines (16395)
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):36141
                                                                                                                                      Entropy (8bit):5.382316729223734
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:
                                                                                                                                      MD5:AAB0132DD586FDB0BC6B9F0436BEF6E8
                                                                                                                                      SHA1:58FF04B2BA6623442B91CD39FAF2C6FE1B1986F1
                                                                                                                                      SHA-256:F7C195BC42A3E8CDBF473CED971B3AA99BE2FEAD45665FC189521A4DAD67FB14
                                                                                                                                      SHA-512:BF43922B377824695B4DADFA770D132E2012F8D9B4CEC4A477CD3B15502953CB6B7895B880CE2BEC45E0F072B8A2EF5A4FC0C4BBC29E3BCB18F7C86B62C90BF5
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:unknown
                                                                                                                                      URL:https://syndicatedsearch.goog/afs/ads?adtest=off&psid=7840396037&pcsa=false&channel=bucket007%2Cbucket072&client=dp-teaminternet09_3ph&r=m&sct=ID%3D9dd1fa70986e807b%3AT%3D1733090488%3ART%3D1733090488%3AS%3DALNI_MYs4nh2jrZQTtWy3WRuFk2VlguGiA&sc_status=6&hl=en&rpbu=http%3A%2F%2Fsvchorst.com%2F%3Fts%3DfENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwNzJ8fHx8fHw2NzRjZGNiMjIzM2EzfHx8MTczMzA5MDU0NS4yNzU4fDE5M2QxYjE2YWE5MTU0MWVhNjYzZWRmZGEyNDVlYWIxZmZjYjdkODl8fHx8fDF8fDB8MHx8fHwxfHx8fHwwfDB8fHx8fHx8fHx8MHwwfHwwfHx8MHwwfFcxMD18fDF8VzEwPXxiODJlNmRmYWY3ZmM1YzY0ZDcxYTRjOTFhYzY3NmJiZWU3ODQ2MTQ0fDB8ZHAtdGVhbWludGVybmV0MDlfM3BofDB8MHw3ODQwMzk2MDM3fHx8&max_radlink_len=40&type=0&uiopt=true&swp=as-drid-2686859764326195&q=Iconic&afdt=ChMI0LvLl8mHigMVBkvxAx2yTg6REnEBlLqpj5L_MfPQeJ1Zr1jN-2yrdPDQT7GxWIv0sCBcEWUubzK8RR96AZNzWpyWIBSpWspyAmy7px-DjOaRJaBkJnM_oxfzqhxANNo5Ggg65HC2UwjZTps4vw6UjOyOkDVczg8WGsv4JAAPHFlZMfHBOA&oe=UTF-8&ie=UTF-8&fexp=21404%2C17300003%2C17301437%2C17301439%2C17301442%2C17301542%2C17301266%2C72717107%2C49280903%2C72771954&format=n3&ad=n3&nocache=5661733090545309&num=0&output=afd_ads&domain_name=svchorst.com&v=3&bsl=8&pac=0&u_his=2&u_tz=-300&dt=1733090545310&u_w=1280&u_h=1024&biw=1280&bih=907&psw=1280&psh=754&frm=0&uio=-&cont=ads&drt=0&jsid=caf&nfp=1&jsv=697661440&rurl=http%3A%2F%2Fsvchorst.com%2F%3Fts%3DfENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwNzJ8fHx8fHw2NzRjZGNiMjIzM2EzfHx8MTczMzA5MDQ4Mi4xNzI2fGMzMjI2YmFiNGMwYzM4ODM3OTliZmJkYjAyMjY3ZGUzYTI4NDcxOGZ8fHx8fDF8fDB8MHx8fHwxfHx8fHwwfDB8fHx8fHx8fHx8MHwwfHwwfHx8MHwwfFcxMD18fDF8VzEwPXxiODJlNmRmYWY3ZmM1YzY0ZDcxYTRjOTFhYzY3NmJiZWU3ODQ2MTQ0fDB8ZHAtdGVhbWludGVybmV0MDlfM3BofDB8MHw3ODQwMzk2MDM3fHx8%26query%3DIconic%26afdToken%3DChMI0LvLl8mHigMVBkvxAx2yTg6REnEBlLqpj5L_MfPQeJ1Zr1jN-2yrdPDQT7GxWIv0sCBcEWUubzK8RR96AZNzWpyWIBSpWspyAmy7px-DjOaRJaBkJnM_oxfzqhxANNo5Ggg65HC2UwjZTps4vw6UjOyOkDVczg8WGsv4JAAPHFlZMfHBOA%26pcsa%3Dfalse%26nb%3D0%26nm%3D38%26nx%3D149%26ny%3D118%26is%3D530x496%26clkt%3D38&referer=https%3A%2F%2Fsyndicatedsearch.goog%2F
                                                                                                                                      Preview:<!doctype html><html lang="en"> <head> <style id="ssr-boilerplate">body{-webkit-text-size-adjust:100%; font-family:arial,sans-serif; margin:0;}.div{-webkit-box-flex:0 0; -webkit-flex-shrink:0; flex-shrink:0;max-width:100%;}.span:last-child, .div:last-child{-webkit-box-flex:1 0; -webkit-flex-shrink:1; flex-shrink:1;}.a{text-decoration:none; text-transform:none; color:inherit; display:inline-block;}.span{-webkit-box-flex:0 0; -webkit-flex-shrink:0; flex-shrink:0;display:inline-block; overflow:hidden; text-transform:none;}.img{border:none; max-width:100%; max-height:100%;}.i_{display:-ms-flexbox; display:-webkit-box; display:-webkit-flex; display:flex;-ms-flex-align:start; -webkit-box-align:start; -webkit-align-items:flex-start; align-items:flex-start;box-sizing:border-box; overflow:hidden;}.v_{-webkit-box-flex:1 0; -webkit-flex-shrink:1; flex-shrink:1;}.j_>span:last-child, .j_>div:last-child, .w_, .w_:last-child{-webkit-box-flex:0 0; -webkit-flex-shrink:0; flex-shrink:0;}.l_{-ms-overflow
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:ASCII text, with very long lines (3790)
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):287636
                                                                                                                                      Entropy (8bit):5.566341112487039
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:
                                                                                                                                      MD5:B4BBC4290939E6BBFC073D6257535924
                                                                                                                                      SHA1:006EFACACC793292F29E21C3F8E75B4C46925F8B
                                                                                                                                      SHA-256:A0A90619092E04FE9B16BEFCE9EDED1EA4A2D12E85393E8F286CC6C24E8D1A90
                                                                                                                                      SHA-512:037FB01B5921CA07F20CFDECE00D3723A1226327E59C735B437670A10EF673BECBF21723941FDC2CDC5633853F04281228346DE1853F2BABED3A2B9F7588E478
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:unknown
                                                                                                                                      URL:https://www.googletagmanager.com/gtm.js?id=GTM-KNPSRZC
                                                                                                                                      Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"11",. . "macros":[{"function":"__e"},{"function":"__u","vtp_component":"PATH","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__u","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__u","vtp_component":"URL","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__k","vtp_decodeCookie":false,"vtp_name":"InternalTraffic"},{"function":"__gas","vtp_cookieDomain":"auto","vtp_doubleClick":false,"vtp_setTrackerName":false,"vtp_useDebugVersion":false,"vtp_useHashAutoLink":false,"vtp_decorateFormsAutoLink":false,"vtp_enableLinkId":false,"vtp_dimension":["list",["map","index","1","dimension",["macro",4]]],"vtp_enableEcommerce":false,"vtp_trackingId":"UA-97823663-1","vtp_enableRecaptchaOption":false,"vtp_enableUaRlsa":false,"vtp_enableUseInternalVersion":false,"vtp_enableGA4Schema"
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:HTML document, ASCII text, with very long lines (5278)
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):20970
                                                                                                                                      Entropy (8bit):5.313688919748744
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:
                                                                                                                                      MD5:F99DD387FF382D255D4A4892942C6D9B
                                                                                                                                      SHA1:D273E6FA84743D34D7F2C7DE780E0366DFB13E03
                                                                                                                                      SHA-256:19641B74D714FA2E2551E730208C7CEDD5189D10821F39235E4372257A553E05
                                                                                                                                      SHA-512:F067CA22BFF6395B871A7F3AD4BE6DE69D660DA2A4468946F79650F11166F54C42C6818E098694B4E1C79F7161AF4649A34A90A73D67302BA8389D590564864B
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:unknown
                                                                                                                                      URL:https://app.hubspot.com/conversations-visitor/1803543/threads/utk/bee15ab657e2443e932eab7945027435?uuid=93c6d31b03644832b84bdfc536259d5b&mobile=false&mobileSafari=false&hideWelcomeMessage=false&hstc=&domain=eballot.com&inApp53=false&messagesUtk=bee15ab657e2443e932eab7945027435&url=https%3A%2F%2Fwww.eballot.com%2Fen%2Fvoting-software%3Futm_term%3Dbest%2520voting%2520app%26utm_campaign%3D%7Bcampaign%7D%26utm_source%3Dgoogleads%26utm_medium%3Dppc%26hsa_net%3Dadwords%26hsa_tgt%3Dkwd-296931870430%26hsa_ad%3D686420013357%26hsa_acc%3D1231503148%26hsa_grp%3D158208761980%26hsa_mt%3Db%26hsa_cam%3D20912613488%26hsa_kw%3Dbest%2520voting%2520app%26hsa_ver%3D3%26hsa_src%3Ds%26gad_source%3D5%26gclid%3DEAIaIQobChMIqK-pq8mHigMVAahoCR0vYiD_EAAYASAAEgKLi_D_BwE&inline=false&isFullscreen=false&globalCookieOptOut=&isFirstVisitorSession=true&isAttachmentDisabled=false&isInitialInputFocusDisabled=false&enableWidgetCookieBanner=false&isInCMS=true&hideScrollToButton=true&isIOSMobile=false
                                                                                                                                      Preview:<!DOCTYPE html><html><script>window.__hsiplt = () => {}</script><script>window.__hssessrt = true</script><script>const IPLTEvents={TrackingStarted:"s",TrackingFinished:"f",PerformanceResourceTiming:"p",PerformanceNavigationTiming:"n",ScriptLoaded:"l",ScriptErrored:"e",BeforeScriptTag:"b",ScriptLoadTimeout:"t",AllScriptLoadsComplete:"c",MaxLogOverflow:"o",HitTimeBoundary:"h",VisibilityChangeHidden:"d",VisibilityChangeVisible:"v",SessionLink:"k"},ReportReasons={AlwaysSent:"a",SlowLoading:"s",VisibilityStateChanged:"v",LogsFlushed:"f",LogLimitReached:"l"};(()=>{const e=5e3,t=6e4,n=3e5,o=50,i=5e3,r=window.__hssessrt;let s,a=r,c=!0,d=[],l=0,u=null,p=null;const g=()=>{s&&s.disconnect();p&&clearTimeout(p);u&&clearTimeout(u);document.removeEventListener("visibilitychange",U);a=!1;c=!1},f=(e,t=!1)=>{if(!c||R()>=n+1e4||l>=i)g();else{F(e);l+=d.length;d=[];t&&g()}},h=e=>{if(!c||d.length+l>=i-1)g();else{d.push(e);if(d.length+l!==i-2)d.length>=o&&f(ReportReasons.LogsFlushed);else{d.push([IPLTEvents.
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:ASCII text, with very long lines (539)
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):3512
                                                                                                                                      Entropy (8bit):5.1873889100899095
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:
                                                                                                                                      MD5:18DDC032643DC8BB9689B77937578517
                                                                                                                                      SHA1:7CCDD076077526264DE6BDD691A12B68E3075200
                                                                                                                                      SHA-256:8A12E7322C3ACF2A0F0578F1BBFABD67DBD0B3762EB54190EDFB19DB185FC073
                                                                                                                                      SHA-512:FAC4B2B3DF8B5E073C192F4DCBF678A850DAC35BC2F25D99AADC687186F9B8FD2DFC9733C4FB9606C5894FF736F03ABD6183C6FC1A0034F49EA08106560F3AEE
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:unknown
                                                                                                                                      Preview:// HubSpot Script Loader. Please do not block this resource. See more: http://hubs.ly/H0702_H0..var _hsp = window._hsp = window._hsp || [];._hsp.push(['addEnabledFeatureGates', []]);._hsp.push(['setBusinessUnitId', 0]);.!function(t,e,r){if(!document.getElementById(t)){var n=document.createElement("script");for(var a in n.src="https://js.hs-banner.com/v2/1803543/banner.js",n.type="text/javascript",n.id=t,r)r.hasOwnProperty(a)&&n.setAttribute(a,r[a]);var i=document.getElementsByTagName("script")[0];i.parentNode.insertBefore(n,i)}}("cookieBanner-1803543",0,{"data-cookieconsent":"ignore","data-hs-ignore":true,"data-loader":"hs-scriptloader","data-hsjs-portal":1803543,"data-hsjs-env":"prod","data-hsjs-hublet":"na1"});.!function(t,e,r){if(!document.getElementById(t)){var n=document.createElement("script");for(var a in n.src="https://js.hsadspixel.net/fb.js",n.type="text/javascript",n.id=t,r)r.hasOwnProperty(a)&&n.setAttribute(a,r[a]);var i=document.getElementsByTagName("script")[0];i.parentN
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):78685
                                                                                                                                      Entropy (8bit):6.02034924964464
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:
                                                                                                                                      MD5:C8BC74B65A8A31D4C7AF2526B0C75A62
                                                                                                                                      SHA1:DD1524CA86EB241B31724A9614285A2845880604
                                                                                                                                      SHA-256:3B457E0ACFB1D231461936C78086C9EA63DE3397CBB019C4FE0182A645D67717
                                                                                                                                      SHA-512:4D7214AC44475CB4D9D848D71CAEE30A3872CAB3957FBB26A0ACA13DB1933CDA1E9799938BA1460581483123DD6F81C3193BBC80989CBA7E555F308C212841AE
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:unknown
                                                                                                                                      URL:https://www.gstatic.com/recaptcha/releases/pPK749sccDmVW_9DSeTMVvh2/styles__ltr.css
                                                                                                                                      Preview:.goog-inline-block{position:relative;display:-moz-inline-box;display:inline-block}* html .goog-inline-block{display:inline}*:first-child+html .goog-inline-block{display:inline}.recaptcha-checkbox{border:none;font-size:1px;height:28px;margin:4px;width:28px;overflow:visible;outline:0;vertical-align:text-bottom}.recaptcha-checkbox-border{-webkit-border-radius:2px;-moz-border-radius:2px;border-radius:2px;background-color:#fff;border:2px solid #c1c1c1;font-size:1px;height:24px;position:absolute;width:24px;z-index:1}.recaptcha-checkbox-borderAnimation{background-image:url(data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAAFQAAANICAYAAABZl8i8AAAAIGNIUk0AAHomAACAhAAA+gAAAIDoAAB1MAAA6mAAADqYAAAXcJy6UTwAAAAGYktHRAD/AP8A/6C9p5MAAHq9SURBVHja7Z15fFTl9f/fd9ZM9n1PgCyEXSSRNYKCgAuiIipuVSuudavV1tq6W/WrtnWrrZbWDZUqUqUoCoIEQhBI2JesELKvM9mTWe7c3x83d5xAlkky8fv92ft5vfKC19znOWfuZ571POc5B1SoUKFChQoVKlSoUKFChQoVKlSoUKFChQoVKlSoUKFChQoVKlSoUKFChQoVKlSoUKFChQoVKlSoUKHifwGCRqsTNFrdj6VPq9XqtNofT9+wvutQyEyad8t9IaPPntFUd
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):13408
                                                                                                                                      Entropy (8bit):7.969045999662974
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:
                                                                                                                                      MD5:98685B7E9774AFC0AF6E03BC71BD9441
                                                                                                                                      SHA1:1D29BAACB68D7F9BEE8EFC11A18B158402643A7C
                                                                                                                                      SHA-256:546AA466D9E36086043C110A1D2A6956D337074596965C85AA05DD31681B4F73
                                                                                                                                      SHA-512:DAAE57BAA9F5F1313264997811BE175AC9264D693849BD7C9AD76420CA8D1FEE782E3846C8E726ADC01372ADC939463F24A1C4EB4B8B86B6925E0FEA72CDC497
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:unknown
                                                                                                                                      URL:https://www.eballot.com/hubfs/amg-logo-small.png
                                                                                                                                      Preview:RIFFX4..WEBPVP8LK4../..B..8l.F.`'...7<3..T.......~JyV1.`T.Ql.I$...5U..!....o.k.LVI.v.Zo<....H."M.%....C."DcC...Q..n;.U.....a.nh..p.*.?M.H..Z%..O.%...T.Y..$...P.....TZ..|a(j.H.{.....B....?Q<...3.a$..h6.r...B(.........B@...q~...w...h@.\..\.K.W..h..h......#..vTnzl.&....+...m...o.\....}tOZ..P..J....d,@.@......N....m.z.4.....l.[t........g...'.r.A..."......H..$......dl..2..........a#|.. .\d.'.`\`D... ....h..6..........P.v.2.$..3..6Z.'z....ll...m.m.m.m[M.om.N...(..U.d.m...b...+NG)...Sgl..6..*...Q.=.a..2...q2eM..A.F.......?..B.H.$....y..s......D..m..f..u.m.m..3.m.......#.{fV....L.....]133...O.t0.[u..M..8.UWW....G[..5A..jS....T....]d&.........L2ut..."33.J.$I...yqC8.{.....a.wf*\B$I.$y.......t.....o.K.}"...#.C...`....&.@kq.kc ..u....[[..........s..J8.l...>r.u..B./?.:.B...".,.....l....^.J?...d..@+0.zv...@...A\..@.@...\......u>I.tM ..:.'...X..Y...~.r|. ....~..-.U....B.L.......6...;.Z.X$8...`..7....~........:.q.....:...:?.b&t.......(....n..''....|r
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:PNG image data, 480 x 120, 8-bit colormap, non-interlaced
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):2947
                                                                                                                                      Entropy (8bit):7.838492311826539
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:
                                                                                                                                      MD5:65E3D1A2C0F77B7EC35F79172BD66743
                                                                                                                                      SHA1:0E13D768ECE05276A85C08C07F06F0378538CB9F
                                                                                                                                      SHA-256:69D4ED3A5E529A5EB3A2087D0F3641264259E0BE6A87B14544AE030BEB426250
                                                                                                                                      SHA-512:3183B685824788EF5D0438EEF1FC04EF96DD692E3B0AB6DCA4B15B080FAF3302D08689CBCC80C9C60B4F70931E92387D5F2720C603FA9B947529861DEE6BC591
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:unknown
                                                                                                                                      Preview:.PNG........IHDR.......x......H.=....PLTE......).....).....).....).....).....).....).....D..).....).....).....)........).....).....).....)..........................y..l.._..Q..D..6..)....~....!tRNS... 00@@PP``pp..................[.m....~IDATx....n.0..a..5..#...5Xf...t,.+.H.A..x..VI.w.\$J.$I....)..L9..9.R....V.,..$...K.|.<........A..X.Sp.....`..%p+G+.,.[...)p#.`......#...;....*[.>>p..q..*C........G..;..s<.[.D.l....p..\t....pk(t.{.N\......1pf...H../.&......n..g`....k`.T3..'...j.W...Xe.J..kb...Y:.v...L....XQ.......4.....-.!.&......n.f.D.e......... b=....;*..y.`....w.......s4`...`9..!.2.4......8.z...X.1..;....Qvw.e.O.. .H......%...W.i?....?~....)..X'.^.7..W...B.C.7.....k.../....m.y.#.x...........,..g..........u......v.Z)..[......l...a0j...\x7....`.Y...LS...A......a...........q.........U.^.F.;w.x?V.5yb.g.).Eg..k?.W.a2.m...m....q.W...)...'.\.;.)........t.%...G.^.o..zN`.w.....0.q.......C`.....w7...l...W.Q..%.8.....l..>..1.v.........,(.....O.....8.....K....
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:ASCII text, with very long lines (1128)
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):30492
                                                                                                                                      Entropy (8bit):5.447873792434938
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:
                                                                                                                                      MD5:FD9B237E3B196C9183D7AC380656AB90
                                                                                                                                      SHA1:2380B465710169A552EAD10541336102E3195230
                                                                                                                                      SHA-256:824166D605AB3B470D590242E97EB6D658B20B0588B40D6F905D01C7494407DA
                                                                                                                                      SHA-512:A0ABA5610C4C7BB498708B6F208CFEC31FE9D0C1628D61456CC64F8D836EA6AB6280C0058E045B82387062D3E4221AB9F397AC577827D5D2C77D098C89635B0B
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:unknown
                                                                                                                                      URL:"https://www.google.com/xjs/_/js/k=xjs.s.en_US.9VOrbUIpcn0.2018.O/am=AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAgAAAAAAAAAAAAAhAAQEEAAAAAAAUAAAAAAAAAAAAAAAAAAAAAAAQIAACISEAAAIAAAAAgAUAABAYQIAAAEAAAAAAAEBAAAAABIgA7PcfAQAAAAAAAAAAAAQBgAgAAAAAgAsAAASAkgAAAAFAAAAAYAAAAEAAAAAAAAAFAAAABAAAAAACAAAAAAAAAAAAAAAEAPQDAAAAAAAAAAAAAAAEAAAAAAAwAACAAH4AAAAAAABwAAAAACAgAACAI2AAAgAAAAAAAOA-AHg8IBhSWAAAAAAAAAAAAAAAAEAAEgRzQPoLAkAAAAAAAAAAAAAAAAAAAECKoInLDQAI/d=0/dg=0/br=1/rs=ACT90oH3NdvN86ZHZ3ChjO008p1cfu4f4w/m=sy157,L1AAkb,sy1jc,fiAufb,sy1jb,sy1ja,q00IXe,syh3,BYwJlf,sy1jg,sy1jf,sy1jd,sy15a,sy159,syv8,Fh0l0,sy5g1,syxw,oC4KDc,sywn,UBXHI,sy1ge,sy1gb,syv9,gSZvdb,sy222,P10Owf,sy61c,sy3uy,DpX64d,uKlGbf,sy61d,EufiNb?xjs=s4"
                                                                                                                                      Preview:this._s=this._s||{};(function(_){var window=this;.try{._.LB=!1;.}catch(e){_._DumpException(e)}.try{._.q("L1AAkb");.var LEc;LEc=function(a){return a?_.Vf(_.sf(a)):_.Vf()};_.MB=function(a){const b=a.oa.el();if(b){if(b.isConnected&&(a.oa.focus(),document.activeElement===b))return;a=b["wiz-focus-redirect-target"];(a==null?0:a.isConnected)&&a.focus()}};_.MEc=class{constructor(a){this.oa=a?new _.ep(a):new _.Sg([])}Fa(){return this.oa}};var REc,OEc,YEc,WEc;_.NB=function(a,b=null){a=_.Rm(b||a.oa.getDocument());return new _.MEc(a)};_.NEc=function(a,b){a["wiz-focus-redirect-target"]=b};_.PEc=function(a,b,{rA:c=!0,preventScroll:d=!1}={}){const e=OEc(a),f=OEc(a);_.hf(e.el(),"focus",function(){this.uyb(b,{rA:c,preventScroll:d})},a);_.hf(f.el(),"focus",function(){_.OB(this,b,{rA:c,preventScroll:d})},a);b.children().first().before(e);b.append(f)};._.QB=function(a,b,c,{rA:d=!0,preventScroll:e=!1}={}){_.zu(a).measure(function(f){var g=_.QEc(this,b,{rA:d}).toArray();c.el()!==null&&g.includes(c.el())?f.z
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):9232
                                                                                                                                      Entropy (8bit):7.958710907341753
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:
                                                                                                                                      MD5:9763A09E934B2828CE50E95D02D7FFD1
                                                                                                                                      SHA1:CCF6E8C0F9DB515256AAC90B3E143950D33FB1EC
                                                                                                                                      SHA-256:3BA3C13A48E5A6A256335357D45C0BD4299A1B196A19A374D29C8B004FA11D02
                                                                                                                                      SHA-512:E7AEB65446641F6855A577099E11166B904B38F757100FFFBE4B3F70A269ED999BA26D0ABB4FC97686C89BD88BD85044A59C513F3B8735325E73B61260AAAD24
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:unknown
                                                                                                                                      URL:https://www.eballot.com/hs-fs/hubfs/client%20logos/usa-fencing.png?width=220&height=86&name=usa-fencing.png
                                                                                                                                      Preview:RIFF.$..WEBPVP8L.#../.@..M8h#.T=}.g.?...".?..]o...H[mc...a...t..!.L.... K6....m.?..T......Olst...- '..:*y...c.j...p9..`I.m....m=..86>.....m.j.Xc!..F..._q.3.?.. ..&.L...~...2.b.{. h....<.c..>.....<.q...u..&D....0....q.k.ZK...........c........`.. u...1.gp.7.._x.....~$..8R...O..Q..:E.Jw...SB.....B"xY..f9.l...Jw.S.//.:..C4....._.P.....s.._......@t..a.u........^...k..V..Q...m.....D..D.}S....E...=b....7...[.Ju.:....e..&E....-...g...%...]m.c.bE......y.......Tdz.G...2.$.mI.....R..U..d.....0.H.$I.Z..O......L:5j....W.n.......l.m.=....S.. I..&.c.0......?........|."jT.Im.....6.R.X=.mT.......fw.93...........m.%..1.:a.m..m..7.......^.#23|v.=..$.m.e..>...{.vpa|b.vj...<.633.>z.N..mS.4#..(.m.m../...m...v....H....,..@...... ...Q..&.......-t.J@3..Q....y..b.....z..... .!m......:7V...*4fSLve..x.......'......+W....HH#5.I#!.yB?r. ...e.]l9a.....[8....3)......e...m...C.J2.H.H....)..4[..7.........[2.+o'...\X....cs...7..Y7:.....2Vd%..SM@.b."P
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:HTML document, ASCII text, with very long lines (14016)
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):14815
                                                                                                                                      Entropy (8bit):5.477355308025285
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:
                                                                                                                                      MD5:85A73D129D03D1E07FA3AD65154424AF
                                                                                                                                      SHA1:C580C1BF7BEDFA65AF6E1719A698B5E8F3F5A3AC
                                                                                                                                      SHA-256:5E0627E867E1438AAFB5B54C856A3863E4D1114058BA4A3E76BB04A71C9970CD
                                                                                                                                      SHA-512:82F16EA3C86D08351506068ADF5694457C84A6BAFA5A584224519F29D9D98EAA8FD160F01A481E5E670D6F59CD44F23A6A9ACE69424366B4054BCC88F49BF732
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:unknown
                                                                                                                                      URL:https://syndicatedsearch.goog/afs/ads?adtest=off&psid=7840396037&pcsa=false&channel=bucket007%2Cbucket072&client=dp-teaminternet09_3ph&r=m&hl=en&rpbu=http%3A%2F%2Fsvchorst.com%2F%3Fts%3DfENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwNzJ8fHx8fHw2NzRjZGNiMjIzM2EzfHx8MTczMzA5MDQ4Mi4xNzI2fGMzMjI2YmFiNGMwYzM4ODM3OTliZmJkYjAyMjY3ZGUzYTI4NDcxOGZ8fHx8fDF8fDB8MHx8fHwxfHx8fHwwfDB8fHx8fHx8fHx8MHwwfHwwfHx8MHwwfFcxMD18fDF8VzEwPXxiODJlNmRmYWY3ZmM1YzY0ZDcxYTRjOTFhYzY3NmJiZWU3ODQ2MTQ0fDB8ZHAtdGVhbWludGVybmV0MDlfM3BofDB8MHw3ODQwMzk2MDM3fHx8&max_radlink_len=40&type=3&uiopt=true&swp=as-drid-2686859764326195&oe=UTF-8&ie=UTF-8&fexp=21404%2C17300003%2C17301437%2C17301439%2C17301442%2C17301542%2C17301266%2C72717108%2C49280903%2C72771954&format=r3%7Cs&nocache=9381733090485615&num=0&output=afd_ads&domain_name=svchorst.com&v=3&bsl=8&pac=0&u_his=1&u_tz=-300&dt=1733090485616&u_w=1280&u_h=1024&biw=1280&bih=907&psw=1280&psh=754&frm=0&uio=--&cont=tc&drt=0&jsid=caf&nfp=1&jsv=697661440&rurl=http%3A%2F%2Fsvchorst.com%2F
                                                                                                                                      Preview:<!doctype html><html lang="en"> <head> <style id="ssr-boilerplate">body{-webkit-text-size-adjust:100%; font-family:arial,sans-serif; margin:0;}.div{-webkit-box-flex:0 0; -webkit-flex-shrink:0; flex-shrink:0;max-width:100%;}.span:last-child, .div:last-child{-webkit-box-flex:1 0; -webkit-flex-shrink:1; flex-shrink:1;}.a{text-decoration:none; text-transform:none; color:inherit; display:inline-block;}.span{-webkit-box-flex:0 0; -webkit-flex-shrink:0; flex-shrink:0;display:inline-block; overflow:hidden; text-transform:none;}.img{border:none; max-width:100%; max-height:100%;}.i_{display:-ms-flexbox; display:-webkit-box; display:-webkit-flex; display:flex;-ms-flex-align:start; -webkit-box-align:start; -webkit-align-items:flex-start; align-items:flex-start;box-sizing:border-box; overflow:hidden;}.v_{-webkit-box-flex:1 0; -webkit-flex-shrink:1; flex-shrink:1;}.j_>span:last-child, .j_>div:last-child, .w_, .w_:last-child{-webkit-box-flex:0 0; -webkit-flex-shrink:0; flex-shrink:0;}.l_{-ms-overflow
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:PNG image data, 190 x 99, 8-bit/color RGBA, non-interlaced
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):13327
                                                                                                                                      Entropy (8bit):7.97424946278457
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:
                                                                                                                                      MD5:D92DB0F3D6007EFB1E6C82070E411F5B
                                                                                                                                      SHA1:443FA4955EB67C583BB968255B829F5EBC48FA1A
                                                                                                                                      SHA-256:79BC017A5F1819A514121CA30147255960FB2B268EB4D79DCA1A4E2F7763782B
                                                                                                                                      SHA-512:4DB5933BA16E19E66A470E2B0E0E8FAF7FAC1177D0E07FCC51EFAB7D132031E798FA5080A0A192E14323A4EA83B8A5CFBA308350147679435260AC939D3B0FE9
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:unknown
                                                                                                                                      Preview:.PNG........IHDR.......c.....%.l..3.IDATx..{.]E...* .}.v...w..+*.ZC.H.j.;.EMH..Z......%!)(!F..b."....y...m.R.-$.5...cQ.P.Z...9.{...t....G[..I~.s..7.|.w~...%.7.f:..O..=..`.`x....q..-..IA.T.Q.s...Sf%.&...%....g..O.N.....]G.!..k.h.Z......Y1.O...wYB."..g*Z.>...Re.l...j..@3X.8..{..w.q$.\....4..vS.L*.G.F.%.Xy..o.A.y.>.fM....a....._......*./t.l...`.`.W....j%.v.Es.a....J...6..M..n..@..%gi._..b7...v...HA.i$...@.,.p..X...6.r[G........{#........|N.8.N...Vq.$.....o.T15...s/$.......@."..5..G.... l...8..l&.....2F.$...F.A...57...x..1.D.sV..A..N5z.4_...4...m....x....Ag....N...>.o..G..<.E..8.@.3.C#.'.....:......E..........T..C7.......=....u.....m-.j.JW........i.rN._...S.Ps`c.Q.c.9.+....q....J.e...E&.....}$.UP.jh..j....G...i.....Ok.whQZn.}....'.[.....l8.....qH......&..{.Cbw.X..q..U.j..V..k.....fhA.&.~...Z..i.....;...a.d.6..=M..~....7.W....K.m.9..q../....5.f...J.y..m...*.. 6t.>.k..W`.f...~..."..D....j.].R..W......E]+...{..6.[...GIx.*;c...K.Z.........^.S./.
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:Web Open Font Format, CFF, length 119984, version 4.2
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):119984
                                                                                                                                      Entropy (8bit):7.995115439538876
                                                                                                                                      Encrypted:true
                                                                                                                                      SSDEEP:
                                                                                                                                      MD5:74437A4B51511CF296F148C46C00A053
                                                                                                                                      SHA1:F88FBD2D5469EE6B892B8955F3C7E03819CD626A
                                                                                                                                      SHA-256:DB212C68FA8A46A8E28D06D2A43080D19485FAC92454F5945DE8F38CB15DA6A9
                                                                                                                                      SHA-512:D6AC7D09D23A4039A64F9323913686199853EBCE3E1C7EE2D89E3929D38269FEFDB7152E0FF1DAF0791E4A61072C2B96A2C1FBE59742E6DEB15EA358C1BBE162
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:unknown
                                                                                                                                      URL:https://1803543.fs1.hubspotusercontent-na1.net/hubfs/1803543/eBallot/New%20Website%20-%20Fonts/SofiaPro-SemiBold.woff
                                                                                                                                      Preview:wOFFOTTO...................................CFF .......<...<..c.FFTM............~.$GDEF............,b6NGPOS............G.s.GSUB..........*...2/OS/2.......U...`j.t.cmap.............E..head...0...6...6....hhea...h...!...$....hmtx...`...4...T....maxp.............UP.name...........".y.zpost........... ...A........)I5a_.<..........X.......Y*..8.....R............x.c`d``...........P.w.@.d.......Z.....P..U..x.c`f.a....................Y.|....X.......r.B.......~31]............|...e....@...R..M...x..V.r.G...m.-.b..t.RT."kdY~...WA0.8..UB.F#........T~!Yf.E*.."_.o..d.6Yf.."..1........>...CD..i*P...<..\....t......i...'i..x<EG..z|.N....0-M..x.>.....:>....6...%:=u..#..=>Zx8...1Z.....43{....{<G.f...7Q..c.U..."./}......]ar...s.......q...V=......O..u...L.K......=>L_..z<M.'..x..NN{<K....%*O....*O-x|......c.....tj...I.u....l7...Ri.c.U.y\....=..S...*iJiD..u.K......bH..G..t.z}..I...6d..$.-.e.F..m..B".:.K0n +CR.*.5.._....=....."..af..NGFu.V.......o..yq[gV.V..N".Gi$..~.2...Uk......g.DYd.Q..j
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:ASCII text, with very long lines (378), with no line terminators
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):378
                                                                                                                                      Entropy (8bit):5.4364450268309765
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:
                                                                                                                                      MD5:42C63B14F17DD50F9B61A5528EB0C58C
                                                                                                                                      SHA1:7CA68469CD9D5DC7F1B766277FDC23394F0D0B47
                                                                                                                                      SHA-256:C60DD4DA616C4B71EE8A20B07129AF0439FED8AFD32B5A66EDE266E85DFBB6BD
                                                                                                                                      SHA-512:EA3A7E222BD8438320481C86ADDCD30249A0BF2846E5CBE98DC712D1A5D75C5CF38AE7477B85CD57058BA58498F706807DCEFDA93D435AC32E5F66A8BEAFBF16
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:unknown
                                                                                                                                      URL:https://partner.googleadservices.com/gampad/cookie.js?domain=svchorst.com&client=dp-teaminternet09_3ph&product=SAS&callback=__sasCookie&cookie_types=v1%2Cv2
                                                                                                                                      Preview:__sasCookie({"_cookies_":[{"_value_":"ID=9dd1fa70986e807b:T=1733090488:RT=1733090488:S=ALNI_MYs4nh2jrZQTtWy3WRuFk2VlguGiA","_expires_":1766786488,"_path_":"/","_domain_":"svchorst.com","_version_":1},{"_value_":"UID=00000faa9644ca7b:T=1733090488:RT=1733090488:S=ALNI_Mat38mbtnA_wKWyOTMry8-e43lsvg","_expires_":1766786488,"_path_":"/","_domain_":"svchorst.com","_version_":2}]});
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:ASCII text, with very long lines (1356), with no line terminators
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):1356
                                                                                                                                      Entropy (8bit):4.695996328611322
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:
                                                                                                                                      MD5:EA2AC26B1F8C0113D493F312C9E7A1F9
                                                                                                                                      SHA1:A926F6145EEDFB854543847B873EAB89E050A7AC
                                                                                                                                      SHA-256:2420280F897476F776902D4AE5003B05C82C694C9B6D991C1B8DBA5E4633A175
                                                                                                                                      SHA-512:66114AE4E572A424D60541F1D471BB6123699ABF9BB8F3DDB80A6DAA1F17FEB2401DA563F73E608B3B4CF4D4DE817CF1877C50101063BDE28E2F3904C45E925B
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:unknown
                                                                                                                                      URL:https://www.eballot.com/hs-fs/hub/1803543/hub_generated/template_assets/85530389863/1731004598463/CLEAN_X_eBALLOT/css/modules/row-testimonial-scroller.min.css
                                                                                                                                      Preview:.content-group{display:none;width:100%}.scrolling-testimonials .slick-slider{-webkit-transition:height .2s;-moz-transition:height .2s;-o-transition:height .2s;-ms-transition:height .2s;transition:height .2s}.scrolling-testimonials .slick-arrow:focus{outline:none}.scrolling-testimonials .slick-arrow:hover{opacity:.4}.scrolling-testimonials button.slick-next,.scrolling-testimonials button.slick-prev{margin-top:-31px;position:absolute;top:50%}.scrolling-testimonials button.slick-prev{left:-60px;transform:rotate(45deg)}.scrolling-testimonials button.slick-next{right:-60px;transform:rotate(-135deg)}.scrolling-testimonials button.slick-next svg,.scrolling-testimonials button.slick-prev svg{display:none}.scrolling-testimonials .slick-dots li{border-radius:0;height:3px;width:15px}.scrolling-testimonials .slick-dots li.is-selected{-webkit-transition:all .4s ease-in-out;-moz-transition:all .4s ease-in-out;-ms-transition:all .4s ease-in-out;-o-transition:all .4s ease-in-out;transition:all .4s eas
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:PNG image data, 200 x 100, 8-bit colormap, non-interlaced
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):1630
                                                                                                                                      Entropy (8bit):7.7774010516707826
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:
                                                                                                                                      MD5:234A84C59781FBA074DDCF64BFF9820C
                                                                                                                                      SHA1:4AADB73F0F269EBFC1641A9DB3F9E718638D7B9C
                                                                                                                                      SHA-256:77E2224B5162E6519E2A5FFC12E76F9B0B192BC6F04EF1E056A7AE3627613BDD
                                                                                                                                      SHA-512:43D8D7031E47461796E9419380522BFE69F933C87AFC30DC92BC6FA110E2C091D78546C99484749991D93693CE03320B807EFF0589C5A0F6463EECFE214ECB2F
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:unknown
                                                                                                                                      Preview:.PNG........IHDR.......d......X.9...fPLTE..........8vn..:X.,O....Uj....bt.....G..@{...|..Ha.....,H.us.>P.....NX.......A.\`.......ij.~.#..f....tRNS.@..f....IDATx...8.F.s..1..!\.....(tz.....F9R.........|........../.X....D$....".}.....O..2..&....."&..I-...X.%.<.6.."s..0.H.@JK.....H,..x.....5..& .'.1.ZE"V..|,."y.(..Y...!...L$R....86n.!./.....5.?.....?<3e..a.Dk.......'.Q...^.....\..]O.DNb.ZB./.@.0....f.>X...3'....x.H....&...u..u.m=....#LD...R...#.{kKD.."...#.M....#>=..f.<..V.9K..n.Y...a.amiE3'.S>....D.v.z.E.i.@X.P.@...."y.C+..=..'..t .,=.s...$7z"...I$..+..>z.?..........z(s..s.{./....y..se..=M.....Tk..m..ZGk...:...!J.......A.....2..J..bA2p..J......I.5g...)...K.8...k:.Io....*b-c..r1....y{...H.q..D..G....v.Y.).E|....."YX....v.D.H....Q....m.a...3d...r.[.1*......3)V.H.M.s>.9V. Q..s.y......E._.=..k.c......;....H.....+........z"]..}.6..c[]L$.K.4y.O%.W.y....*....9E~G].8R.E.....9.H..+.)..Q.;C._C$......r..y..H...|9.....y.W..v.f`........"}.
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:PNG image data, 48 x 48, 4-bit colormap, non-interlaced
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):166
                                                                                                                                      Entropy (8bit):5.852184084844084
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:
                                                                                                                                      MD5:D2D649B406D7A325683E2CCBD3297E43
                                                                                                                                      SHA1:819D6E6BF4CE1219BF83DEB5CB33A04A57E12C07
                                                                                                                                      SHA-256:E9BDAE625005100947D641A34F00BDD51B435D2C5979DF3F3F32F0D812CB17F7
                                                                                                                                      SHA-512:19E7F5D74C422DB0DC24B1748C174931CCC59EA0F80EE7F92293C7EF05956D477C8287F21CB10FCFF6867E10AC81C96DC138F9C5FF1F83F3AC4FC66A7F7D1AE0
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:unknown
                                                                                                                                      Preview:.PNG........IHDR...0...0......,.....PLTE....................r.....tRNS. ... ..<~...=IDATx.c.~.Q.I......!V....'......X%L.2.....b.U.U.(.&.0.V.a5...-...........IEND.B`.
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):660
                                                                                                                                      Entropy (8bit):7.7436458678149815
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:
                                                                                                                                      MD5:C3DFF0D9F30EC0BCF4DEC9524505916B
                                                                                                                                      SHA1:4B378403ACBEBC3747E08C69B5FD7770A850C9EB
                                                                                                                                      SHA-256:73D788F86BE22112BB53762545989C0F1BBDB7343161130952C9BA3834FF81E3
                                                                                                                                      SHA-512:677EA304D00D176ACF61FF68BF23BD5F77AD2928D7DE9F4B842292BC9D3FB7029FE9F578B62F142DCE689230F392E828098EED3484FE2DBEE6E1A7AA5378E2C6
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:unknown
                                                                                                                                      Preview:RIFF....WEBPVP8L..../'....Hv.=n.......Q...a..(Rv.o..U.....l..m........0l.6l..f.......A?B.C.A...2h..Ag0....G8.n#)R.j.x..P.F..I;.Ox......7-...bX./..]...3..T....5...x...G.C....%.u.....u/._.=....<!q.\...9.....\....p:..P.4.aS.N).>.>.."..9..Vh ....no....l.1..#6p\c..2..>..=8...........FP.^....+/.~......hs..D.Jm..9...r....t*.H..~T^|.....l..l......he..}f....d.."....K...&1..................pl.Pf.%6...2X..I...eXQ(.K..1%c..w.s._..._K`K.1}..D.E=...<..ytM..>.q'.e.L.~$...b..;k.M.....t\O..m.I._..F....'........z.]..u?~..P.zJM.. k...p~9..D....".Zl$?f..+...\.Pg..%...;.[R>N.#.W.e..@q...(....]&......K.......?.|.z..(...:&m.V.C.'...D^.R....
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:PNG image data, 220 x 50, 8-bit/color RGBA, non-interlaced
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):7735
                                                                                                                                      Entropy (8bit):7.962187324838739
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:
                                                                                                                                      MD5:9A28AA2C09E99B8259D9B9BC37CF1F73
                                                                                                                                      SHA1:4CC3CEFDD13779CABAF23BCE0805459A06E00C8F
                                                                                                                                      SHA-256:9B455203F4C60B640A26C2B6423433CF4A9489B5BDB8E6CCA7537C5E1A368A5A
                                                                                                                                      SHA-512:A986D0BDB4F31A215A7CACA07432F4F85579FDD3518C51192DC136E47DCE220B834A26707D1F349BF9D5CF33B2590F3B7397A814DA5871CE924A4F25474C64CF
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:unknown
                                                                                                                                      Preview:.PNG........IHDR.......2.....7..s....IDATx..Yi..E.....e.S.B...[PA.D.*A...6...0.p...g@.DV..@.........lWU........Q4..xD@\`.....S.;.C....3..U..{....|$...P35..r.5.S.%...ts..<D.3.y+.\.ps...}>j......%.@..S..1>.2..Y.#F.|^.Z..u..$..N..b0...+.!&.|8o..#I......6..zb.y..nN.5.._.3:.c9..DfD.)n.yz..:J.h1..&.....ez.b...;5.&..h....^..I9$b:K".^.aba....._...Q......:....|...L.N.Z...]-....N^....._..F.sR3Sy-..G....iL....f!_6..?#f]U.J..t.YiW....xhg..{....c......M.%........A.F.zh.1..6g...h25.9..!.D......0..Q3e}..../l..J.S..{..$sy.]y.N..a~{=& ..UCb..3...1.s.....~....>.)..Se.-...v;V.#..X.....(..@...]E....P.R|....H...!.$.+K.....t...T9....S.p..s.....d....Vc<...`.XNH^... t%/.?TZ.....X.......m.p...Jw...c....3Hmm.....&.zb."a.TF.....g.l9`...{..X.vLb?L.~w.I.YW.....WS....b.._...w.is.....>..A.G..E.\}.a@...0.k.8erL1>.d`.Z".NC...a...0.... ....# .W..0...P.{........8?h.....u:.....VA.?....y...u....r}..a.$4..Y.N......:_.....J.k.QA1Tdi....1....<..)b.........@..;?..}..F78.K..D.ZK...
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):14830
                                                                                                                                      Entropy (8bit):7.9787921951329315
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:
                                                                                                                                      MD5:164A93C5457AD351C3453DF4614A80B8
                                                                                                                                      SHA1:7F4851B5EC69ECD1F794BF1E69531D2BF79E4E33
                                                                                                                                      SHA-256:D976B9E0FF46A56B9B20CBE2273A62651CA2396CCBC0E2D4A715412D04192C6E
                                                                                                                                      SHA-512:1060D1598A50BF76A09E3EE982C200B44062978E4FDFC6FF8EF4EC8C1524205DE0A78EB096B59B8D86D1865493C07A55DD85945ECDAB15297A5A4DCF5A46602C
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:unknown
                                                                                                                                      URL:https://www.eballot.com/hs-fs/hubfs/client%20logos/University%20of%20Colorado%20Boulder%20(transparent%20background)-1.png?width=220&height=113&name=University%20of%20Colorado%20Boulder%20(transparent%20background)-1.png
                                                                                                                                      Preview:RIFF.9..WEBPVP8L.9../....U.....nY...^..G..u.....==.XUY.T..df(..,....T5sO....#.ixb.K.E13KvFW.2k.b.&.}D.,Y,Y..Z&W.'._h+b.?....9.x.6d.......1K...&..!W&c.c&O.N.G.Lf.K....@S.\B{...|.\....b....5.<.R...h..{....]..,..WdQF.%...t....G...j.mEN.r....9.b.[.K....hi6.X.03.`..I.k[..Yg_.4...\.3..Kk..}.w.......m..................c..@.I..R...`....uw8r#I.....0......e'..?3sff........s4.v<2......9q...k...u...'s\qw[..#...........l.....{...L.k.mZ.R..r....y..C.58......n.Kn.....k..b.N...`.k..p....R.n..C.;7...$@.t.....%.KE.C.n..w.W..J:.s..5...m..m.d...6`.F.._...B..?....Q..6..m..I&{..9..t..`i.J...........m..m.w.xl.f......:.".S.UcP.vmO.q.L...u].;r.......O../...N.......{.f....y...Kj.......t2:.m...NU{.U.R..U..7.K.nU;.Su.v[.....wncW..........Rum.N.T..@.tA...).3~..s...|. ..n5.~.A..b. e:..>u.x..=E. ...J.....U....'s8..\..&..}.t...=. .&b5n.j..8.v...#5.hs&nc...A..cg.~S.v.2e..L.m....+^q..$..I...]P.75.J.\.h.\,..a.N.......si..&]..LX.$a.j..b.......'.K{.
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:PNG image data, 220 x 60, 8-bit/color RGBA, non-interlaced
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):5901
                                                                                                                                      Entropy (8bit):7.963764504855116
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:
                                                                                                                                      MD5:30B62FEFD28CF18AC94686A07FDB97AE
                                                                                                                                      SHA1:85B094F07BB875DA9DC902D66B76D206330C4E7A
                                                                                                                                      SHA-256:598E553D602A8C8D5A67F9C90222409E14AE270C782856DD9CE6E63A6D01F855
                                                                                                                                      SHA-512:F0510D4C9EEB019B801E8AF5EEF59FFAADFDAAA0E849F1BD4DC47F9EF823F9B105B0F781E75472717A0E7FF77ABA671F25A2E7917646BFACC73F770A5E358E41
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:unknown
                                                                                                                                      Preview:.PNG........IHDR.......<.............IDATx...N#A..a..<..x.M2o.f....&..H@...alwwm]u@.."0`.D..O*.U.]......Q...............8... p...@.....8... p...@...8...._o....Z+.hY....I..+.V.Q.t_{.\..".^...3...&../.\..rQ>u....|v..Bj...=6?.:..}...[.x........[...B...v/...Og..m.ZF.E...\W.....3.Y......t5.tq3...Tw3...hu..^....I.....6...wV.os..c.Z....|}k..H.F..o...ws...V6F:<.VQ.;l..#..C.^.jes...[}.....m./1..Y..W...._...m....H.........E'.c....d...YS..q.&.D...YKL.1j.5kT......JS..iR.Z@T.....R.lt..l...I<w.9. 3..x...af................L..[..y....oE.0p.....3.sM....J..Dl....*..^....<X.......~.).g....z.|?...U...r......*.p..Ox..n....r.D...qR.;6..Q.O(.&.g..k5F...Ce...{...k.:1\o{F..xG.'k.L...Y.....rm.3.S..~;..._..K.a.$.m$.U.Y..do.....t3:H"F3.yN.&...#...<3-....q9.y-....wK...k......C@J1..k.}w.@..w&...}EgU@..y.C...1.p...2..L.......'.b...x%...P....K..({x'.*".....q...C...x.so,.....2IfO`0.p.._m.....l[..+.i.uH&.Z...'.`..($..FD.......(&.c.....E.'....),.M...z......]r.$...<..xoY0
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1136)
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):1555
                                                                                                                                      Entropy (8bit):5.249530958699059
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:
                                                                                                                                      MD5:FBE36EB2EECF1B90451A3A72701E49D2
                                                                                                                                      SHA1:AE56EA57C52D1153CEC33CEF91CF935D2D3AF14D
                                                                                                                                      SHA-256:E8F2DED5D74C0EE5F427A20B6715E65BC79ED5C4FC67FB00D89005515C8EFE63
                                                                                                                                      SHA-512:7B1FD6CF34C26AF2436AF61A1DE16C9DBFB4C43579A9499F4852A7848F873BAC15BEEEA6124CF17F46A9F5DD632162364E0EC120ACA5F65E7C5615FF178A248F
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:unknown
                                                                                                                                      Preview:<!DOCTYPE html>.<html lang=en>. <meta charset=utf-8>. <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width">. <title>Error 400 (Bad Request)!!1</title>. <style>. *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//ww
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):200
                                                                                                                                      Entropy (8bit):5.025855206845441
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:
                                                                                                                                      MD5:11B3089D616633CA6B73B57AA877EEB4
                                                                                                                                      SHA1:07632F63E06B30D9B63C97177D3A8122629BDA9B
                                                                                                                                      SHA-256:809FB4619D2A2F1A85DBDA8CC69A7F1659215212D708A098D62150EEE57070C1
                                                                                                                                      SHA-512:079B0E35B479DFDBE64A987661000F4A034B10688E26F2A5FE6AAA807E81CCC5593D40609B731AB3340E687D83DD08DE4B8B1E01CDAC9D4523A9F6BB3ACFCBA0
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:unknown
                                                                                                                                      URL:https://afs.googleusercontent.com/ad_icons/standard/publisher_icon_image/chevron.svg?c=%23ffffff
                                                                                                                                      Preview:<svg fill='#ffffff' xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="M0 0h24v24H0z" fill="none"/><path d="M5.88 4.12L13.76 12l-7.88 7.88L8 22l10-10L8 2z"/></svg>
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):563542
                                                                                                                                      Entropy (8bit):5.691696699892101
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:
                                                                                                                                      MD5:CE26171EFF05376A1B746EFBB809F7F6
                                                                                                                                      SHA1:888797DD7B55916C92FC1B1F2249F6A8885C67BB
                                                                                                                                      SHA-256:D44882AB82ADEEF2856A0D52FB54BB70E472BE45D50AA3A16B4CB39223391A99
                                                                                                                                      SHA-512:8B26CA3A80C4326ED86B3A42DC7A2755BC28E641DA116F95FC3BEB6E12428A03D00F6A949422D3B81EB1CA4FE91AD062C33F55B7D437E68BAA0FAF3C5A333ACC
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:unknown
                                                                                                                                      Preview:!function(){var e,a,t;null==window.leadflows&&(window.leadflows={});null==(e=window.leadflows).preservedLeadinGlobals&&(e.preservedLeadinGlobals={});null==(a=window.leadflows).preservedOtherGlobals&&(a.preservedOtherGlobals={});t=function(e,a){a[e]=window[e];try{delete window[e];if(window[e])return window[e]=void 0}catch(e){}};window.leadflows.preserveGlobals=function(e,a){var n,i,l,o,s;for(n=0,l=e.length;n<l;n++){s=e[n];t(s,leadflows.preservedLeadinGlobals)}if(a)for(i=0,o=a.length;i<o;i++){s=a[i];t(s,leadflows.preservedOtherGlobals)}}}();leadflows.preserveGlobals(["hns","hns2","jade","I18n","Pikaday","reqwest"],["exports","define"]);window.leadflows=window.leadflows||{};window.leadflows.version="lead-flows-js/static-1.1724/".replace(/\/(static(-\d+\.\d+)?)\//,"-$1");window.MutationObserver=window.MutationObserver||function(e){"use strict";function a(e){this._watched=[];this._listener=e}function t(e){!function t(){var n=e.takeRecords();n.length&&e._listener(n,e);e._timeout=setTimeout(t
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:PNG image data, 220 x 86, 8-bit/color RGBA, non-interlaced
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):11880
                                                                                                                                      Entropy (8bit):7.95120689133305
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:
                                                                                                                                      MD5:811FB251A208386CE2D6F6C5F57465FA
                                                                                                                                      SHA1:151FE859215DC652687766328BBA0B2A02B819A0
                                                                                                                                      SHA-256:3D457C31D0D1164FDA4D30AC06CEC070599AF65BBC6AACE044043F26858B5606
                                                                                                                                      SHA-512:808861A56D71781249F22A4689C1AE8F5A2C46C2B63801B13D71040BF7604E7F132621ECF9B887B6C018C456DE9FE79A9FF6664B4131CA48D7FAD388D638BD2E
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:unknown
                                                                                                                                      Preview:.PNG........IHDR.......V......q.?.../IDATx...ML.q........Z..K.VW/..f.t.R....N...k....V...8...$.F......>.....<?|.r..K.d.{m.}...Mm..x....r.y.../4..Vk0Ykm..s6....8.Jg.P.Al...U..z.~.0.J3.^Xt...\<.D2..Z,.p$.. ......V...f..s...?cJ...1I.....L...=,..wH..;.p.."..&.H...-..O...h..C..6..f.G............HdJLJ.x'.bx.=.#...../..N.pP.....r.)...,..4...7...L&.?.. :............D`..F.......z....6.o..E...._.F.6}(.._.G.`..C*.B02.&g...<....I.......Cca.t..L!8.q.&>bZ=...8...Bts.....{9ha...b..=..p%E..]*.923..k..".".......L......8u..*..`q....._^.%.?^.....]..c5....O^..p.F...5....<...c.D..k.b....M..<z...M.....].A|m.<....~...{.=.;Il1....h..(..`.{/.J46"..e..BT...Ez....;..7)....5..w-.q..C.......`f.......OB...HAJPu..:....<.o......?L...~\......C.@...C......E.......Y...Y.....W.Y0d.*X.F............CwK.B'^.n?.yl......'N....11.13.w.hIo......'..`...{.:.;r...i5......[I.....!p..c..0z.FP.y..4....]...j...U.|...'......Zs.$...).S.2o.......l..2.......[..-.q........U..).zWO.tt]........z8..p
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:PNG image data, 512 x 512, 8-bit colormap, non-interlaced
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):4065
                                                                                                                                      Entropy (8bit):7.6962433896526905
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:
                                                                                                                                      MD5:2086D024DCC7A753C3BABEB73F3F486A
                                                                                                                                      SHA1:332E73AD645B506926BA2D4D75FE4BEA9B07C493
                                                                                                                                      SHA-256:17BD6DDBB07991E71EAA8BD942E76B5875672EBA78CE458441D580E813A46309
                                                                                                                                      SHA-512:A7CAA952D4081A4B2595F27D82A4581E605144C443BC64DC283242357B9052488991DA018D348F3D87E2D1D3E230381B77E6A0D87AAFC2DB17883578C8FA7910
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:unknown
                                                                                                                                      Preview:.PNG........IHDR..............$.....PLTE......).....).....).....).....).....).....).....).....).....).....).....;..).....).....u..).....)............................y..l.._..Q..D..6..)........!tRNS... 00@@PP``pp.........................IDATx......0..a@.Z.P/a......*../...5M.K6...#...M.........................<.ye.T....0...9.ip..........9./.kmi..+U...e..5....+b.....%]a....n.....U.....@g.......#.Z/..o8!,@...8.......5......?..P..[..B...<}.<..r;.Ru...r.h....O.xY..m@.....i`n..dM\If3.[Y......8Y%o...Z.$.....9.....:^.u.?.....?.@.3..%../..{.._.D..d....h...n....1.L*..a..*kD._....>.N.D.K..\.y@...3..,.6..?...M...q ^...."Q,....F........t..D...o5.?m@...5.....5.&...}AC.W.e...I...h......\...\.D.`....X.......x.2.G..i.Cx..7b.H.l......../)....5.K......C....G_.....i%.s.3[.......>.3;..T..c8.'.=.....S..R...CJ.:*.)\..I....|.....7........[.I^..0eK........QW.>L;..../...h%c`In..z3......o!.l....G{g..8..Qo..Y..,..!E..T.T.......z.V5........?......]...i.j.;...7...y{
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:HTML document, ASCII text, with no line terminators
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):13
                                                                                                                                      Entropy (8bit):2.7773627950641693
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:
                                                                                                                                      MD5:C83301425B2AD1D496473A5FF3D9ECCA
                                                                                                                                      SHA1:941EFB7368E46B27B937D34B07FC4D41DA01B002
                                                                                                                                      SHA-256:B633A587C652D02386C4F16F8C6F6AAB7352D97F16367C3C40576214372DD628
                                                                                                                                      SHA-512:83BAFE4C888008AFDD1B72C028C7F50DEE651CA9E7D8E1B332E0BF3AA1315884155A1458A304F6E5C5627E714BF5A855A8B8D7DB3F4EB2BB2789FE2F8F6A1D83
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:unknown
                                                                                                                                      URL:https://td.doubleclick.net/td/ga/rul?tid=G-DVNQP81KXS&gacid=1932437439.1733090555&gtm=45je4bk0v888235081z876776833za200zb76776833&dma=0&gcs=G111&gcd=13r3r3r3r5l1&npa=0&pscdl=noapi&aip=1&fledge=1&frm=0&tag_exp=101925629~102067555~102067808~102077855~102081485&z=871696959
                                                                                                                                      Preview:<html></html>
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):3604
                                                                                                                                      Entropy (8bit):7.934024824510016
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:
                                                                                                                                      MD5:E43B559CCCD2E18A3542BF2F8A2CD8CF
                                                                                                                                      SHA1:E6E9FEF1B9EE665FCE18E2D1FEC1C5E460A8A39B
                                                                                                                                      SHA-256:C1063B301E0DDEB64B306E6A0440483DC3AC4B40F10AD1661FF7E98B56132B94
                                                                                                                                      SHA-512:39C32D763722E4D039212A61E49DB0DC60CC8154AE070083AD229F8DDB82FE0AE2C4201DB676B054DC6756F8C3A6C18C3969631792A6DEC2A47EC8E20F8D40D0
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:unknown
                                                                                                                                      URL:https://www.eballot.com/hs-fs/hubfs/eBallot-Logos/eb-dark-letters-200px.png?width=188&height=50&name=eb-dark-letters-200px.png
                                                                                                                                      Preview:RIFF....WEBPVP8L..../.@..U...m..?..... .D.._...T."..k[.SO...~..79....;g.s...U......Z.y..).....f....&.L...w.d..$...M....@'Kf.=......F..:.d..T.3l...........v!......\.n..4i..j!{.d.#...(lV.4.d..".. .,22s...w.*#.@..c).$F..HR....,...Y.L.H.$..s..{..s......ix.%@.d.V.m.m.m.m[.m..;. ..`GR...$.83.....9.s.9.sN....:...... ..(.....4W4`.3vR.K.....,............/.........9.P.$.m.....Gst.8.m.m.>.B.$.-.o.m.....R.. ..m..l.H..n.m..M.k..o.q/.qO....4.p3....0/9...f6....g.i.......C)..B..nL........O..Yu.Q7.R.D._.m...u.6..J.....M..j...6H 0.....M....1.n..Q...dC'..\[..D..&7h.0e.".@.Nkm....}.G. ...B....04.0..<.I.......$>H.5. .-..%f7.z'...i...C....rZ.j=Z.4..,D;...s.,4..f.{...J.u..\.Q...S...e..r.[.g....`.....<tc....Y.,.L.H...._y'.BP...B.B...Z-D.H...9..flTY<j....3...7.U......USyR-4z;....?...t~.=.)g..sE.DQ.$.a1Y.%...3*{1.....{.n..~?T...,.<.~A.<-I...I.I..3x.?/.jP..&..].hwT;^..||.EP..D...Bz..W...Y3.d.G.... .(hS..0....X.Bz".YM.....^..p.O.....#.[.h....F;...!. .,K)..Y.
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:ASCII text, with very long lines (8203)
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):8208
                                                                                                                                      Entropy (8bit):6.0145847220158375
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:
                                                                                                                                      MD5:830DFC73592998BA15617A662B45DBF3
                                                                                                                                      SHA1:BA367C42EA597B69477A10952D0A60023590F67A
                                                                                                                                      SHA-256:7518FD9841F00A8D035F1E7B6B977269BEE5F5110196A86FCF0B940E25D0CBD4
                                                                                                                                      SHA-512:EFA25C781AF440B1B4ED152B0611458697CD9D31847F2980239B213112244A321A48A95EE322F5AAC0E851FD162460716D46D8A4F7CAE8D892995A49601421CB
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:unknown
                                                                                                                                      URL:https://www.google.com/async/bgasy?ei=AN1MZ4CGF_PBxc8P2tTm2Ag&opi=95576897&udm=28&source=h100_2024.sem.google.apparel_keyword_insertion.keyword&yv=3&cs=0&async=_fmt:jspb
                                                                                                                                      Preview:)]}'.{"bgasy":["https://www.google.com/js/bg/Q5_mK6G3U5cmilp-d4zkwrLhPx4tp2C39pbZIesc0WE.js","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
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):5926
                                                                                                                                      Entropy (8bit):7.956346956402752
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:
                                                                                                                                      MD5:C580BCBEAB7B499A5B351048624F10DE
                                                                                                                                      SHA1:19B56BDC5690495100A5E0EFD5158D547C931FE3
                                                                                                                                      SHA-256:AE7943AC376A74AA1ACD24FC397E0C2194F91ECE9DBE4422FCAFBD2A59EB2EF7
                                                                                                                                      SHA-512:D120084252AE61AF909081EC87BFF0CF3CA6AA54A85631C7F599815994E710BA0C51AF77A26F3751A1D444908D0368CAD3A932B12341A4180E1E4B0D6ED26A63
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:unknown
                                                                                                                                      URL:https://www.eballot.com/hs-fs/hubfs/eBallot/client-logos/Wyndham.png?width=220&height=50&name=Wyndham.png
                                                                                                                                      Preview:RIFF....WEBPVP8L..../.@..*L....,.^Z.D..d_9U.......:.=.1.[8o2x.Z...7..f{.sj.\W.h.z..a].g....Q.:....Z.....q]Wl.v....1..,N.Yu.]..v..m.il..m.k....0v.(v2.mkM..:..(.id.9j....c.+.Q.sN..Y^.Y.z..8Ol.m..v....H.U.m+"...a,ff..,K....#I.#I.O.....-u...-..f..U.....>.%..`@.r.l.m.v.6.m.mn.m....lKx.'.*j.J-.j..Mh.u...EW.......%,L{..E,....8W.e..Z,dX.b....E.....>S..a..e....p0.o..>*./n....e...+J..\.-..d.M.s.[..E...~.....-.i..y..?..a<..;..M^.W..T.$.....x..x......|.A.8Q}.[|.u.^VhDJ..@.......*.~T..D..A!.......)6.}..K.l'."...Qg.*.....C.IB&z..}u6~$..|.r"w....H..."...D..F.....}.......j......Vg....m."..'...`U7...3.#e.2.|9g....Q....X2.E.EA..*a.z....t...T>s<.N....-xB...9..YQ..u......]..l...]EO....f?&..I.E..+{......w.x......g....6#..)AX'a...+qJ.r..P..@...].uNt...b~.t.h.CxW..v(dV....[....p .#.W.{Y4=."Z.8A....$....~.3Vd.......g.D...x[&1]..mn..G>4a>..B$....b .3Z......D.:...it.T..m.a..A.{...........W.."..$.D.z.....b..P\.(.s......U.G/..cbqRW.....N19H:.&...*..F.5R2.T..p(.
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:HTML document, ASCII text, with very long lines (4872)
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):5040
                                                                                                                                      Entropy (8bit):5.291898571198374
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:
                                                                                                                                      MD5:4BF207A08BF6B01035B48C4931A0453A
                                                                                                                                      SHA1:B949CCCED19B675427DBD78C0752C9BBAFB840DA
                                                                                                                                      SHA-256:176DB99598D9E47FA6454C1C9764839DB38BE34E62E14A4BDF25DED3AA11F3D2
                                                                                                                                      SHA-512:C8274356953CD89391EAA99D9B6A9657ABBC3EBEC6E11B4E067EC7CB9FADCE82EA9E10EF59D0D48CB41775D52FC43203EC6EF709B30FB6D5F6FB718851103FF8
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:unknown
                                                                                                                                      URL:https://www.eballot.com/hs-fs/hub/1803543/hub_generated/template_assets/85525085966/1731004603367/CLEAN_X_eBALLOT/js/jquery-modal-min.min.js
                                                                                                                                      Preview:!function(o){"object"==typeof module&&"object"==typeof module.exports?o(require("jquery"),window,document):o(jQuery,window,document)}((function(o,t,i,e){var s=[],l=function(){return s.length?s[s.length-1]:null},n=function(){var o,t=!1;for(o=s.length-1;o>=0;o--)s[o].$blocker&&(s[o].$blocker.toggleClass("current",!t).toggleClass("behind",t),t=!0)};o.modal=function(t,i){var e,n;if(this.$body=o("body"),this.options=o.extend({},o.modal.defaults,i),this.options.doFade=!isNaN(parseInt(this.options.fadeDuration,10)),this.$blocker=null,this.options.closeExisting)for(;o.modal.isActive();)o.modal.close();if(s.push(this),t.is("a"))if(n=t.attr("href"),this.anchor=t,/^#/.test(n)){if(this.$elm=o(n),1!==this.$elm.length)return null;this.$body.append(this.$elm),this.open()}else this.$elm=o("<div>"),this.$body.append(this.$elm),e=function(o,t){t.elm.remove()},this.showSpinner(),t.trigger(o.modal.AJAX_SEND),o.get(n).done((function(i){if(o.modal.isActive()){t.trigger(o.modal.AJAX_SUCCESS);var s=l();s.$elm
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (65534), with no line terminators
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):405681
                                                                                                                                      Entropy (8bit):5.174873972676151
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:
                                                                                                                                      MD5:828639263D49DB46E9F0B7FA4E1F9057
                                                                                                                                      SHA1:FEB5E04F2278AD38A312ED071E300F22A8B95F00
                                                                                                                                      SHA-256:8DE0F35864D037AC6CBA40AC659BEC048C067B129D0B5EB1C8248BA282322D89
                                                                                                                                      SHA-512:D01B2414150FC381C58F06345723177F91E033A50725400BE748F3C4A9DC5D46A1C4F99973FA5CC00CA330D62CE13A6C789529CF4CC05EBB2AD27796BA790213
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:unknown
                                                                                                                                      URL:https://www.youtube.com/s/player/b46bb280/www-player.css
                                                                                                                                      Preview:@charset "UTF-8";.html5-video-player{position:relative;width:100%;height:100%;overflow:hidden;z-index:0;outline:0;font-family:"YouTube Noto",Roboto,Arial,Helvetica,sans-serif;color:#eee;text-align:left;direction:ltr;font-size:11px;line-height:1.3;-webkit-font-smoothing:antialiased;-webkit-tap-highlight-color:rgba(0,0,0,0);touch-action:manipulation}.html5-video-player,.ytp-contextmenu{-ms-high-contrast-adjust:none;forced-color-adjust:none}.html5-video-player:not(.ytp-transparent),.html5-video-player.unstarted-mode,.html5-video-player.ad-showing,.html5-video-player.ended-mode{background-color:#000}.ytd-video-masthead-ad-primary-video-renderer .html5-video-player:not(.ytp-transparent),.ytd-video-masthead-ad-primary-video-renderer .html5-video-player.unstarted-mode,.ytd-video-masthead-ad-primary-video-renderer .html5-video-player.ad-showing,.ytd-video-masthead-ad-primary-video-renderer .html5-video-player.ended-mode{background-color:transparent}.ytp-big-mode{font-size:17px}.ytp-autohide{cu
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:PNG image data, 2434 x 1135, 8-bit/color RGBA, non-interlaced
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):58315
                                                                                                                                      Entropy (8bit):7.466092806988986
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:
                                                                                                                                      MD5:21E94D1E9479994749E0D1930EBAB2E6
                                                                                                                                      SHA1:A7EDA5E7370635ECEB3D6CB4B98006A4244AB38B
                                                                                                                                      SHA-256:0DC5B7E9E05240ED3D4408F4CE28714152FC23728B6A108CEF92DBF701DD5D25
                                                                                                                                      SHA-512:970076628CD49BC1A26EE9D1654262D3EF51C09654BC8AE0A8B582BD80AF26B279BD0F246C96D46D2848D421BC9ADD4762675A314FC44F28468F0ACA5B0EE082
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:unknown
                                                                                                                                      Preview:.PNG........IHDR.......o........7....IDATx......e..qO.NO...R...)...$...$..bz...."r..F.\...fap...i..b%!....jB..N..........77..>.^...........^....|..f....v..............M.................... ..........@.......... ..........@......................!.....................!..........B0..........`.........B0..........`..................................................... ..........@.......... ..........@......................!.....................!..........B0.........!.7.........@......................!.....................!..........B0..........`.........B0..........`..................................................... ..........@.......... ..........@......................!.....................!..........B0..........`.........B0..........`.....................`............................... ..................... ..........@.....................@......................!..........B0.........!..........B0..........`.....................`............................... ...................
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:JSON data
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):620
                                                                                                                                      Entropy (8bit):5.363915423814135
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:
                                                                                                                                      MD5:847B842A6ED1D5B1A44EF16345627840
                                                                                                                                      SHA1:3A736943F6D9FD6BF7B6CB57B41D608F3382F502
                                                                                                                                      SHA-256:4DC006D895F2E433DDE6E7FE4E520A5606FE4A199E0951C885D910BF4A5EF737
                                                                                                                                      SHA-512:2CCFC5FED5974732DE2E67D8A9ED9BCCB0294405A56C61A7520D84B3F5E21D90585E2662B8E80F5BD1E5A09EED738FDD600E131764C07A4BF0965E3CCEA4D5E6
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:unknown
                                                                                                                                      Preview:[{"message":{"@type":"INITIAL_MESSAGE","id":"744d65d5-a0b8-4b33-9f1e-033286a4d515","timestamp":1733090586621,"echo":false,"messageDeletedStatus":"NOT_DELETED","attachments":[],"senders":[{"actorId":"B-320554","type":"ACTOR_ID"}],"ablyTs":1733090586621,"text":"Before we get started, what's your name?","richText":"<div>Before we get started, what&#x27;s your name?</div>","status":{"messageStatus":"SENT","sendFailure":null,"timestamp":1733090586621},"genericChannelId":1000,"channelInstanceId":228926,"recipients":[],"direction":"OUTGOING","clientType":"API","sender":{"@type":"SYSTEM_SENDER"}},"continueAfterMs":1050}]
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (65445)
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):162528
                                                                                                                                      Entropy (8bit):5.351645880602179
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:
                                                                                                                                      MD5:DF8B9A662FDE610B54FBB39145F5062A
                                                                                                                                      SHA1:58BC2EEB1452A41D73A2394843168CF6C7446055
                                                                                                                                      SHA-256:0AB1B2477F6A1F52D37688D081D73C957CB270328CC559F8CA2D5000809C4AD0
                                                                                                                                      SHA-512:E18AD2E242F34B7479DA799A7B2009F05114DC6D7E7ED3C80F5B17A47D2EA9B5852AEAD8D2D21FA09D8227BAA46271792BFE2AEF1FFA1EDE29FCAF5F4904CCB9
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:unknown
                                                                                                                                      Preview:/*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,(function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}func
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:Web Open Font Format (Version 2), TrueType, length 19264, version 1.0
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):19264
                                                                                                                                      Entropy (8bit):7.989604195525526
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:
                                                                                                                                      MD5:330113644AF29392DCB9ACF4C6AB8151
                                                                                                                                      SHA1:0C16E7BE87E530D7F10AD737BABD866F29377F40
                                                                                                                                      SHA-256:3668C3726A88CC365286D8719219708D29874B933FBD478C218F8322CB6A4EFC
                                                                                                                                      SHA-512:869CF0C9BC42CABE8C340FD03FD7C9314379D7ADE5C62BD33C45F9C2851EBC965140FEC32A2F620443EAAD9B7399CCAD04C31A4AAA2E43030E807F6CA6D45FBD
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:unknown
                                                                                                                                      URL:https://fonts.gstatic.com/s/crimsonpro/v24/q5uSsoa5M_tv7IihmnkabAReu49Y_Bo-HVKMBi4Ue6s8fNE.woff2
                                                                                                                                      Preview:wOF2......K@..........J..............................,....`?STAT@..2.....p..]..h..6.$.. . ..p..Z.......g.8.@.....<.*..D.-J....-A.!I..$Z...P(=.e...!.M.S'MO.{_.}.....~.....[?._..y"6................E......!(P..V...wrD.N......>3... RG...tv..M*..;.L...m.....4....6F.F...].....]..Uil.Z.....6.I....*....>.*.0..#qX.U.ki.....9.+..[....U.%.Z.2...3..1.........!.._.?..N.t.F.e<..`4..i......q.....f....l...v....{I..s..p.H..>..h.{5M...`F..R*.*.6.1.3L).....k.O./....s........_N@....n\..wsr.@.......9N....._....j.|..:V..T8......;wg1..1..GF..........,Mh......j.M*..P..b.\.9}J..].h..KS..4Z...V.?_zA.4..|....kr...Q......VQ.3M.(~<............5.._IN...{Z.... ...[.+K.U......H..0SEAA..TB.!..e.k/..|.../{s.......'E.4..7.....!}Y....C~~.6K\.9O3s...z.........T..DEEDD..k?.B")....caA..}.'-0..,.........!. 3...yH.h.@..".#..b.q.......T......i$d..0..$)(......V.,Z)....O..eg......=.Z....A.=..O..(..*.....L..Y..lT|......r...y..=If...T.V..S.... .#.....#.2d4..!.....ab0..^.a..z.o.<E...Zv.
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:gzip compressed data, max speed, from Unix, original size modulo 2^32 14194
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):5219
                                                                                                                                      Entropy (8bit):7.962127294600549
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:
                                                                                                                                      MD5:3D8A263BC2B1B10B2FF19149E191A844
                                                                                                                                      SHA1:C233A02D841E54A5E8BFA217467E8C642E394694
                                                                                                                                      SHA-256:534ECBCCC78B42B24ED390E14BC17CB47AB5A095ED2AF7AB6D9412E03D24DD83
                                                                                                                                      SHA-512:DB13535A4E969118A57EB836130B561E88FEB476274FEB673EAD4CF5938DB1BE5812C191F8FEA72A2EAC904957739F83AD5F70278D2409B01DBD4354D72CA0EC
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:unknown
                                                                                                                                      URL:http://svchorst.com/?ts=fENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwNzJ8fHx8fHw2NzRjZGNiMjIzM2EzfHx8MTczMzA5MDQ4Mi4xNzI2fGMzMjI2YmFiNGMwYzM4ODM3OTliZmJkYjAyMjY3ZGUzYTI4NDcxOGZ8fHx8fDF8fDB8MHx8fHwxfHx8fHwwfDB8fHx8fHx8fHx8MHwwfHwwfHx8MHwwfFcxMD18fDF8VzEwPXxiODJlNmRmYWY3ZmM1YzY0ZDcxYTRjOTFhYzY3NmJiZWU3ODQ2MTQ0fDB8ZHAtdGVhbWludGVybmV0MDlfM3BofDB8MHw3ODQwMzk2MDM3fHx8&query=Poll+Voting&afdToken=ChMI0LvLl8mHigMVBkvxAx2yTg6REnABlLqpj0SkbpO45ivHIBEKY0hORrM0aYXrAvrzWWCdlTuHt_C1CXbnvIXcdJIRbXasZBD95Nl5L6tkQkEMc1Rl6mhrBeWdhgC2n1e1TzR_QNj3jCMYzKPgIPjI2Ri8fbjrQiQ_J3dK1s8hRSvpqAIr&pcsa=false&nb=0&nm=29&nx=223&ny=49&is=530x496&clkt=95
                                                                                                                                      Preview:...........[{w.....St......`9..;...#8.........4.0........qn2g2{..g.....zu.....q.{u...<.:.?LW}5..=...c.PR...y..`....v.......4k.>5......6OO:_n.......^UN.:..k]MnzNkQ~.W?t.3k.v.n.....M....}..h./../>V:.q.6./........V..f....M..{5...w.;.R:~..J......<.i.r.i..\i.;...b.......A=.....%~...N.g....iCQRl>1-OI.}..r..L..d........9.#.L..()n.HB\....~.&.W!8......:.-.[~..px.i.7%..#Lu..U..2...j*.Dd......>sl.O,...?Tt.hh<+.d.a....YOSM..2....5..v.o..e.}.7.....m..e...1....._..M.n.J..\..*..X}.|..?...S......^cS.LK..^.:.k..J.q>.5..}...-...!.p/'.x9.G..}i.Yv...W}.A^.o.Cl...%g.oCn..>...W...S].o.xV.f}.yk+.d./b..+.<...<.....C.c..Qu..Y7T......q......1.F.2/....o...G.n.W5.x.D..KV..m.`-..MhS...#.&f.t.....Y...X1......6u...pj....y&...Y`~...i...\..ah}.....F#...&O..~....B... .....9).Y.N}.C....?.]..uU.z5...N..M..p.p...s....!p$.z.i.t..E8!....|A+....>.|..N..g.S-/.q......j...2:.4..y....\>.4J.U.&D\..._..#.P.g......K.t.i.f.....2..`/.$......EK...H.BC...L...\..5....c..y..I..9..
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:PNG image data, 220 x 113, 8-bit/color RGBA, non-interlaced
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):17211
                                                                                                                                      Entropy (8bit):7.982418726307214
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:
                                                                                                                                      MD5:EF9F9BCB724785036E210400A652C2CB
                                                                                                                                      SHA1:B9DB97C8711810F48AA82D16F0A836D22E8ED3BC
                                                                                                                                      SHA-256:87CFC7B81A45293874671FB18130762B1B26222A4820C9A45C69967583EE9E47
                                                                                                                                      SHA-512:8768AC2E829C17A008E7BA8821C805766FBBC6E885B3E9649D2B0E573737E6E3D52B57A9DA0784CB96BA6DE269D3FDFC91F029B3A0A33426A127C891C335C30D
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:unknown
                                                                                                                                      Preview:.PNG........IHDR.......q..........C.IDATx...L.u..."..6%~.X,.;.b.I.!.C,...l.J.0in..q16C ..."np2IA.....x..... A...D.. E@.......d...M.y.^........_.=.....@.\..f[..-tOX.4K.......P.k........$^.(L.V.=..GJ.....O.......O.E.....r....!.......>...S........n/..{...cy.].9...3.#.Z..c.H5..4c.^.`..M....~*|..>baY....w6..:......l.l.l{....67.{.+.C...qWq\....E.n...W.....\"...\".]..zh.9-.Q..i....'.....l....Gv.XV6.....s.9i.*..\.lc....',:s:L!....V..........*B&......H.B.%.UE.kM.B*....FJ.TZ.^W[.&...q..+.../G....jB%....7B.l6YO:;9AF....8.0C,.....c<.WE!M-.$.\...C..sv.Zs.p...q.mjR..6.h`.b(.(D>X.^ ..$.H..5...fh.Bv.E ..|'M.IX......><:k.....EQ.....Q.J...2.....R..Yh..F.:q......v..{....\....U~."y.....Q..^Y0...0..Cl.....|.W...MY.'.[x!..<.+....n...7..A..cc. ......Xj..o.d}tm_.Nx..q....D.|9....ZY..NE...)s..K....Q...d=...a....9.<.t..<t....x_..`........._.ME...."...LZ..]........y{. ..f..w.[O.j.).d.4.d.P.4d20@.AX.CC(}..<.:99.9..mS.....?ng.0.....N?...V......e...k.+..b.|...|....E.
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):61248
                                                                                                                                      Entropy (8bit):7.991435097017768
                                                                                                                                      Encrypted:true
                                                                                                                                      SSDEEP:
                                                                                                                                      MD5:FFD2B8AAC762B7D9C822F83458435286
                                                                                                                                      SHA1:F2FDC4B99F1F3112D4CAF61B16FD8922A6B919A8
                                                                                                                                      SHA-256:58093B922D3BC67224656E3721530B49AE46168C8C5A616B7462065B0B9B95C3
                                                                                                                                      SHA-512:C324DB1AAB97CBACD620CBE99F8790C7BA27C25B6690AED62B4F9D3893B068E2DF001B59B8374C0D380DEBA319E722D9BBC3F2F222FC0292FF8468A1C334D2F1
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:unknown
                                                                                                                                      URL:https://www.eballot.com/hubfs/pricing%20table%20-%20no%20shadow-1.png
                                                                                                                                      Preview:RIFF8...WEBPVP8L,.../[....@.$9nS...L....`g....H...wr..g.O.....z...f.....s..p..=...^H.'$.1N.ZE..."..Ns-..%3H"X.z.EK..:.*..AG$....>Po*."7QDh...7.Ao... .#u......".n..?.$..!..ar.y..I..%q.....p.s..q#.N4......k...#zA.....m.FT....@.-?^..O|...0...O.iI....&..{.........{ck..W..%.?.C...6......R]Q/Q.<.(y..L...ak..I...[7.L.>.|\$>-.Q.....+..........^p-..@.0#.!&.&.p.W...*...)..FB.H.H(.H.....m..<..l.V.VA...g|..V.J#..nd.#.F"..E-.9[.}u.y.z.v..!...6rrJ..@@....\._..o.;.+GP.j..0..m..V...I....|O^....7..m...Rg .......]..*.x.U...j..t.UIwk..W ./5.l3... I|M..H.y..[..L.J..L.Y.b'.]v.6@......$.di..mI.....d).......;DK.!/.bwww.uwwwww.9..........._F..........4.....L.kc.Np.*Vf.!.Z.._B.%u'.h]p.u..l..;D....M.o:.[5.n.....j.\&%.[.l.6]..N...........gC.d.....{...~...Y...m...>/2..Ld.......F{..m..)n..p.6%./)..u.}..}.7.}.g_.{...^..u.6mJ..........]G....{....67...r.1......2..l........w3. q......9.........t.......:0`)0.........1.2. #..Ab...`C..`@`...|.0...G0 |`.y...C@....00..|..$...r.!
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:ASCII text
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):4027
                                                                                                                                      Entropy (8bit):5.403801400564083
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:
                                                                                                                                      MD5:585D6C5045E387C0025FD88323D810BF
                                                                                                                                      SHA1:567E80145A5D316D4D030CDC46CC9762718DC8E2
                                                                                                                                      SHA-256:0778CBEC0C1E61938DA9DAC23B2884D74617E97A425F2C559DEBFF421948B9D9
                                                                                                                                      SHA-512:862143D2CD2A016C5507862D1E6CD2098046078EAA06B8096441BF1A9CD329FDA3C235B0ED4B2D98F54418A53ADA814C606913201EF113E8FB438F0895346D09
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:unknown
                                                                                                                                      URL:https://fonts.googleapis.com/css?family=Mate%20SC%7CMate%7CRoboto%7CRoboto%20Light&display=swap
                                                                                                                                      Preview:/* latin-ext */.@font-face {. font-family: 'Mate';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url(https://fonts.gstatic.com/s/mate/v17/m8JdjftRd7WZ6zS2W7XS.woff2) format('woff2');. unicode-range: U+0100-02BA, U+02BD-02C5, U+02C7-02CC, U+02CE-02D7, U+02DD-02FF, U+0304, U+0308, U+0329, U+1D00-1DBF, U+1E00-1E9F, U+1EF2-1EFF, U+2020, U+20A0-20AB, U+20AD-20C0, U+2113, U+2C60-2C7F, U+A720-A7FF;.}./* latin */.@font-face {. font-family: 'Mate';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url(https://fonts.gstatic.com/s/mate/v17/m8JdjftRd7WZ6zq2Ww.woff2) format('woff2');. unicode-range: U+0000-00FF, U+0131, U+0152-0153, U+02BB-02BC, U+02C6, U+02DA, U+02DC, U+0304, U+0308, U+0329, U+2000-206F, U+20AC, U+2122, U+2191, U+2193, U+2212, U+2215, U+FEFF, U+FFFD;.}./* latin-ext */.@font-face {. font-family: 'Mate SC';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url(https://fonts.gstatic.com/s/matesc/v22/-nF8OGQ1-uoVr
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 278x86, Suserng: [none]x[none], YUV color, decoders should clamp
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):1432
                                                                                                                                      Entropy (8bit):7.867221229815911
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:
                                                                                                                                      MD5:7678AB2EDDE7EB801EED96C2781226FF
                                                                                                                                      SHA1:6A60173E8EB1295294B518915DF88BF7EB9D70A4
                                                                                                                                      SHA-256:F386E05C1C510239C703583AE3C56AC308F8398727EB15BED55CE4CB66BDD2AF
                                                                                                                                      SHA-512:CDC399CBFDEAD95EA0570A5E943834F3EF3928B5613FFC538D239E1EBA240369A66B4F3C61134EB16587432206ED4B7BE35316801E0C04AE5A909E1CF81D7267
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:unknown
                                                                                                                                      URL:https://www.eballot.com/hs-fs/hubfs/Tesla%20-%2086.jpg?width=278&height=86&name=Tesla%20-%2086.jpg
                                                                                                                                      Preview:RIFF....WEBPVP8 ....."...*..V.>I$.D..!.{.X(....n...4P.Y.*..._.w.J.c.......g.........^..h?..v...{...g./.............U!.YA.K....z!.G*T...gt.Y.F.Wi?..7........#v1...>...l.J*..k...e..>.v."'.../b.@....@R.X..9:.n_E..Vt.uJ......h..7?..H.Z...I..M.M.....<.p's<..'.r.e.}{.`Pf.!7..l..X8VE.1..L:f.C..T..;..................s..d.M.!(.S...o./W}....j.....?..7.&.Z....P9....=.53s.rH...J..0...m.5.t...+..g..Wp.3..,.+.o...N...X.O...0Z..*...*.*.0...@.r....." `.w.u....|...we.K.u.Kk.wD. Ng\.%k.A..k.7..lK.4....P.7.Q...W[...Hc|&.L..LX?@.......!....b.....;........... ...Y..!...Y..."-..*^..r(>..9.#.2.F.,.P..[... ..].B..E..P(W`...._.fNk!..G.ip.0...........T...i.&D...5...X..........m]..[.wefd.......|.k.L=b.'....z9~z.s....6.....j.%2+.U..2.IzSv..Us...&....M.aZi/C...]..\....u.a.....Z...%...m.X.3.>k..Z..............#...F<,AD.j..Y..s6.j.."."_].7.B!U..]g....M.H..d&;.4....(..qd6.o.._..`.|9..!J...d.w.....Y......E..tV.......Y.M.R.....sS....!...++>....qF...n...7..\..N...N5.8....
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:PNG image data, 1500 x 1080, 8-bit/color RGB, non-interlaced
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):1501659
                                                                                                                                      Entropy (8bit):7.995475490255076
                                                                                                                                      Encrypted:true
                                                                                                                                      SSDEEP:
                                                                                                                                      MD5:226107C894166FB4429B5ACEA7188F92
                                                                                                                                      SHA1:6A620D53257124F23E23BA2CD7BD2C1DCE30EC89
                                                                                                                                      SHA-256:5ABD0506BB8F6A767E8FC128C24883BBF8B8635F76044EBDAD79CA090B14797C
                                                                                                                                      SHA-512:720781E29FA0E0CBBC7716001D94C49A48C3C2DC877885095A9566AADF4260E1B86016BDB79BA843B4482B983516F8E6E8CE3ACCC888925392FB52071F7239CF
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:unknown
                                                                                                                                      Preview:.PNG........IHDR.......8............IDATx......Hn.@.........Q.........P......V.L7.p...zv....>..\C..{.....|....r..{.8y]..$P...w...... .HS;.z.."....`.*...8..7>z...?..[]?.~..3.....;.....T...t...'..JC..M....S..7.s1w...).x.........#.B.(.~<.>.\..80..G5...n..ov.z_...Kn..T@....DS;s.I=.Ra._...@...@......T..W.2.0.w.`..Pw....71.V\.......^..t.PR..[.... .........G./V.z.M.8T...A..@.0...4r73.. d*....v.p.L..%.SA........]g.D..+Y.A."w.;..0.'..:s...t.}.B.....H...{37i3.....g..A...[.y)@P...6&GW...zw.~...G00w....]...`q]!.@..pwj.'.;......J. /.*=.*...+.........GY....T..U.:...;q....T@..P^......<...........m.....*H....P.Q..P.....x.P....H@.@......f..*..c..Azx..r......g...%...w.D.0.@@.LN...(...uq"|..;@...T..T..:@G..+N;'.S..8Z..Hf..g...T.D.:.VWQA.Y...:.2w.'.......5&.q..r..E..k./p.vwv.......|.,F.@'L>........a.].*.S...z....}of..s......]......?z...T@G..".q.@Uat..zk;OB.BG....f.N.....E....j.]u.rP.......J..W.....G...e.n.H.........4....sG(.....@XTw.......U...e....~...u.{..........
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:ASCII text, with very long lines (1623), with no line terminators
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):1623
                                                                                                                                      Entropy (8bit):5.744123340282527
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:
                                                                                                                                      MD5:349A844189B81C87DC64B0FEBA57ECF6
                                                                                                                                      SHA1:D7869D504706525C3F757B9CC908ACBEAE15217F
                                                                                                                                      SHA-256:E67D40A9E81FEDD4FE7D60DA5977ACDCCB57557E2302142D248D270F85E3277E
                                                                                                                                      SHA-512:80F4A6733597D3D832E05B9FC80ADFD6DE6236EA2F90B62665EBFAE0DEFA37F6552D7B1AEF0CC47AFAD6D1574C06151CC34D6DF69B7255AD427A90195BA85A5B
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:unknown
                                                                                                                                      Preview:/* PLEASE DO NOT COPY AND PASTE THIS CODE. */(function(){var w=window,C='___grecaptcha_cfg',cfg=w[C]=w[C]||{},N='grecaptcha';var E='enterprise',a=w[N]=w[N]||{},gr=a[E]=a[E]||{};gr.ready=gr.ready||function(f){(cfg['fns']=cfg['fns']||[]).push(f);};w['__recaptcha_api']='https://www.google.com/recaptcha/enterprise/';(cfg['enterprise']=cfg['enterprise']||[]).push(true);(cfg['render']=cfg['render']||[]).push('explicit');(cfg['onload']=cfg['onload']||[]).push('hsRecaptchaLoaded_fbb6c9bf_23ea_415b_8af2_0ea81bf328ba');w['__google_recaptcha_client']=true;var d=document,po=d.createElement('script');po.type='text/javascript';po.async=true; po.charset='utf-8';var v=w.navigator,m=d.createElement('meta');m.httpEquiv='origin-trial';m.content='A/kargTFyk8MR5ueravczef/wIlTkbVk1qXQesp39nV+xNECPdLBVeYffxrM8TmZT6RArWGQVCJ0LRivD7glcAUAAACQeyJvcmlnaW4iOiJodHRwczovL2dvb2dsZS5jb206NDQzIiwiZmVhdHVyZSI6IkRpc2FibGVUaGlyZFBhcnR5U3RvcmFnZVBhcnRpdGlvbmluZzIiLCJleHBpcnkiOjE3NDIzNDIzOTksImlzU3ViZG9tYWluIjp0cnVlLCJpc1R
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):4662
                                                                                                                                      Entropy (8bit):7.952367710372631
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:
                                                                                                                                      MD5:695205805F2841A984A686A39D448E1C
                                                                                                                                      SHA1:4812FB6F434FDCB76F7C540949266C5FA275CD4E
                                                                                                                                      SHA-256:5CFA4EABD092BCA214F525E55C51C06E4EDA14BD770FADB6A3B0BF9297BEACDF
                                                                                                                                      SHA-512:B65234C127B2C758878D88626E5581D7D57D32FBFBF233AF12E1C2CE40A8F09886C538FB802F306BE70FF0D1EA8DFF6BFF56B9690F03A379703C1853FB446361
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:unknown
                                                                                                                                      URL:https://www.eballot.com/hs-fs/hubfs/mayer_brown-logo-1.png?width=220&height=60&name=mayer_brown-logo-1.png
                                                                                                                                      Preview:RIFF....WEBPVP8L".../....U...m..?.]..1..L6W.......&...........J...8........c.vq....tfe.e....S........t.].....+cUn:.Wlu..E..Fm.l..8.b..T..T&....j.*.(S.W1........n..6O.s..+....m.Kec.;O ...VQ....N..bg.]Es..m.. .@.F...i...].x.j......&.m[[.....)-N..0.~.w.....g....K.=..dA....D.=...."2)... ...'".....X..Fr27w..u..wj.Ij.......w...p.w.w.5.N.;.. u....y.*..rlt..T..9.]..d..[]........J.....<.E.<Cz.....7:......;..*.Se.,V-..Nh:...[.<;.a.~..U......\..k.f8.Z..6..3,....ie.}.._..a.d..;.`..).1..X'.QL.y3..o.a..kL...M.U...(]!..K<I..?2F..%S"Y..0."R...Q.I$+p..MR....H...%.)...`Y.{K.........M...c../[x.%.l..P9.+'\..W^p.(.0.,.e\.h.-..l.)V..0...r...`Ew-.a..d......S.p...a*W.."4N.Q.!I-..t...I..u.2l.*T.|.7..>..Z*....w..?o..G....@.ie"6N_.3..+.i...r...N).......`#.a.7N)..58P...?.2...QH......y.;.H..aj.3..H?~.H...D....Vf....`.t..(..u^...1...TN.[W.-.n..y...@%B.4...O.<L0....X..Q.Z...Fn..%|.b....1h..?...e\.H...).s.^avk.M.x.wNiY...,.$V[...c.J..YLKo_I..v...b...eua;.......w..j.]
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:ASCII text, with very long lines (1243), with no line terminators
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):1243
                                                                                                                                      Entropy (8bit):5.132002213580923
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:
                                                                                                                                      MD5:61CA66DE658CAB9587E4636894680D5D
                                                                                                                                      SHA1:047E17B37C12CBB9DC8AD2B5CD0201A7C65E9F53
                                                                                                                                      SHA-256:8DA927B6B1240FFCA4323FBB2A12C8E5ABB541040965C2BC5B7D09A2EB963B02
                                                                                                                                      SHA-512:F178001D53C5E86D30E224FECF99B17ED1AA4AC704BF0B6BFC4E4B79F0184A4285C179EAB7602BDFA4F701BE9CD837AD4BE56DC560F7B174B8FC82082E9C6B58
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:unknown
                                                                                                                                      Preview:"use strict";function hs_i18n_log(n){console.log("i18n_getmessage: "+n)}function hs_i18n_substituteStrings(n,e){var s=n.match(new RegExp("\\$[0-9]+","g"));if(null==s)return n;for(var r=0;r<s.length;r++){var l=s[r],t=parseInt(l.replace("$",""));t<=0||null==e||t>e.length?hs_i18n_log("no substitution string at index "+t+" found for string '"+n+"'"):n=n.replace(l,e[t-1])}return n}function hs_i18n_insertPlaceholders(n,e){var s=n.message,r=s.match(new RegExp("\\$\\w+\\$","g"));if(null==r)return s;for(var l=0;l<r.length;l++){var t=r[l],o=t.replace(new RegExp("\\$","g"),"").toLowerCase(),a=n.placeholders[o];null==a&&hs_i18n_log("no placeholder found for '"+o+"'");s=s.replace(t,a.content)}return(s=hs_i18n_substituteStrings(s,e)).replace(/\$\$/g,"$")}function hs_i18n_getMessage(n,e){if(null==n){hs_i18n_log("no messages found");return""}var s=arguments[2];if(null==s||0==s.length||null==s[0]){hs_i18n_log("no message name passed");return""}var r=s[0],l=e.split("-")[0],t=n[e]||n[l];if(null==t){hs_i1
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:ASCII text, with very long lines (568)
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):2498278
                                                                                                                                      Entropy (8bit):5.602375460473282
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:
                                                                                                                                      MD5:2237DE17FCFC8162685924BB0FD157AC
                                                                                                                                      SHA1:DD2E3941EB4A13889E749D0E9634C2700B9E2CCC
                                                                                                                                      SHA-256:014F35B959FF277530025A7D6620319033D9E019879E10346DD1997D14E1B34D
                                                                                                                                      SHA-512:9AC9C0EDEAB4CF0D884A4DF77D6B1899F4F8437554FC00FDD29DF382878F6B451D8E6C019F1BBB77D252F7D94D9A0163A231DF185B7DBD960ECE0DB4EF597E0D
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:unknown
                                                                                                                                      Preview:var _yt_player={};(function(g){var window=this;/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright Google LLC. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright Google LLC All Rights Reserved... Use of this source code is governed by an MIT-style license that can be. found in the LICENSE file at https://angular.dev/license.*/./*.. (The MIT License).. Copyright (C) 2014 by Vitaly Puzrin.. Permission is hereby granted, free of charge, to any person obtaining a copy. of this software and associated documentation files (the "Software"), to deal. in the Software without restriction, including without limitation the rights. to use, copy, modify, merge, publish, distribute, sublicense, and/or sell. copies of the Software, and to permit persons to whom the Software is. furnished to do so, subject to the following conditions:.. The above copyright notice and this permission notice shall be included in. all copies or substantial portions of the
                                                                                                                                      No static file info